printf ' ' | fink --no-use-binary-dist --yes --build-as-nobody rebuild openldap24 2>&1 The package 'openldap24' will be built without being installed. Reading build dependency for openldap24-2.4.35-1... Reading dependency for openldap24-2.4.35-1... Reading dependency for openldap24-shlibs-2.4.35-1... Reading dependency for openldap24-dev-2.4.35-1... Reading build conflict for openldap24-2.4.35-1... The package 'cyrus-sasl2-dev' will be installed. Reading dependency for cyrus-sasl2-dev-2.1.25-2... Reading runtime dependency for cyrus-sasl2-dev-2.1.25-2... The package 'db53-aes' will be installed. Reading dependency for db53-aes-5.3.21-2... Reading runtime dependency for db53-aes-5.3.21-2... The package 'openssl100-dev' will be installed. Reading dependency for openssl100-dev-1.0.1h-1... Reading runtime dependency for openssl100-dev-1.0.1h-1... The package 'daemonic' will be installed. Reading dependency for daemonic-20010902-4... Reading runtime dependency for daemonic-20010902-4... The package 'cyrus-sasl2-shlibs' will be installed. Reading dependency for cyrus-sasl2-shlibs-2.1.25-2... Reading runtime dependency for cyrus-sasl2-shlibs-2.1.25-2... The package 'db53-aes-shlibs' will be installed. Reading dependency for db53-aes-shlibs-5.3.21-2... Reading runtime dependency for db53-aes-shlibs-5.3.21-2... The package 'openssl100-shlibs' will be installed. Reading dependency for openssl100-shlibs-1.0.1h-1... Reading runtime dependency for openssl100-shlibs-1.0.1h-1... The package 'libxml2-bin' will be installed. Reading dependency for libxml2-bin-2.9.1-3... Reading runtime dependency for libxml2-bin-2.9.1-3... The package 'libxml2-shlibs' will be installed. Reading dependency for libxml2-shlibs-2.9.1-3... Reading runtime dependency for libxml2-shlibs-2.9.1-3... The package 'liblzma5-shlibs' will be installed. Reading dependency for liblzma5-shlibs-5.0.5-2... Reading runtime dependency for liblzma5-shlibs-5.0.5-2... The package 'readline6-shlibs' will be installed. Reading dependency for readline6-shlibs-6.3.6-1... Reading runtime dependency for readline6-shlibs-6.3.6-1... The following package will be rebuilt: openldap24 The following 11 additional packages will be installed: cyrus-sasl2-dev cyrus-sasl2-shlibs daemonic db53-aes db53-aes-shlibs liblzma5-shlibs libxml2-bin libxml2-shlibs openssl100-dev openssl100-shlibs readline6-shlibs Do you want to continue? [Y/n] (assuming default) curl --connect-timeout 30 -f -L -A 'fink/0.37.0' -O http://distfiles.master.finkmirrors.net/distfiles/openldap-2.4.35.tgz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 5 5357k 5 315k 0 0 388k 0 0:00:13 --:--:-- 0:00:13 388k 24 5357k 24 1328k 0 0 742k 0 0:00:07 0:00:01 0:00:06 742k 50 5357k 50 2711k 0 0 971k 0 0:00:05 0:00:02 0:00:03 971k 82 5357k 82 4427k 0 0 1143k 0 0:00:04 0:00:03 0:00:01 1143k 100 5357k 100 5357k 0 0 1123k 0 0:00:04 0:00:04 --:--:-- 1123k Reading buildlock packages... All buildlocks accounted for. /sw/bin/dpkg-lockwait -i /sw/fink/debs/db53-aes_5.3.21-2_darwin-x86_64.deb /sw/fink/dists/stable/main/binary-darwin-x86_64/crypto/db53-aes-shlibs_5.3.21-2_darwin-x86_64.deb Selecting previously deselected package db53-aes. (Reading database ... 4296 files and directories currently installed.) Unpacking db53-aes (from .../db53-aes_5.3.21-2_darwin-x86_64.deb) ... Selecting previously deselected package db53-aes-shlibs. Unpacking db53-aes-shlibs (from .../db53-aes-shlibs_5.3.21-2_darwin-x86_64.deb) ... Setting up db53-aes-shlibs (5.3.21-2) ... Clearing dependency_libs of .la files being installed Setting up db53-aes (5.3.21-2) ... Reading buildlock packages... All buildlocks accounted for. /sw/bin/dpkg-lockwait -i /sw/fink/dists/stable/main/binary-darwin-x86_64/utils/liblzma5-shlibs_5.0.5-2_darwin-x86_64.deb Selecting previously deselected package liblzma5-shlibs. (Reading database ... 4353 files and directories currently installed.) Unpacking liblzma5-shlibs (from .../liblzma5-shlibs_5.0.5-2_darwin-x86_64.deb) ... Setting up liblzma5-shlibs (5.0.5-2) ... Reading buildlock packages... All buildlocks accounted for. /sw/bin/dpkg-lockwait -i /sw/fink/debs/openssl100-dev_1.0.1h-1_darwin-x86_64.deb /sw/fink/dists/stable/main/binary-darwin-x86_64/base/openssl100-shlibs_1.0.1h-1_darwin-x86_64.deb Selecting previously deselected package openssl100-dev. (Reading database ... 4364 files and directories currently installed.) Unpacking openssl100-dev (from .../openssl100-dev_1.0.1h-1_darwin-x86_64.deb) ... Selecting previously deselected package openssl100-shlibs. Unpacking openssl100-shlibs (from .../openssl100-shlibs_1.0.1h-1_darwin-x86_64.deb) ... Setting up openssl100-shlibs (1.0.1h-1) ... Setting up openssl100-dev (1.0.1h-1) ... Reading buildlock packages... All buildlocks accounted for. /sw/bin/dpkg-lockwait -i /sw/fink/dists/stable/main/binary-darwin-x86_64/libs/readline6-shlibs_6.3.6-1_darwin-x86_64.deb Selecting previously deselected package readline6-shlibs. (Reading database ... 5642 files and directories currently installed.) Unpacking readline6-shlibs (from .../readline6-shlibs_6.3.6-1_darwin-x86_64.deb) ... Setting up readline6-shlibs (6.3.6-1) ... Reading buildlock packages... All buildlocks accounted for. /sw/bin/dpkg-lockwait -i /sw/fink/dists/stable/main/binary-darwin-x86_64/net/cyrus-sasl2-dev_2.1.25-2_darwin-x86_64.deb /sw/fink/dists/stable/main/binary-darwin-x86_64/net/cyrus-sasl2-shlibs_2.1.25-2_darwin-x86_64.deb Selecting previously deselected package cyrus-sasl2-dev. (Reading database ... 5653 files and directories currently installed.) Unpacking cyrus-sasl2-dev (from .../cyrus-sasl2-dev_2.1.25-2_darwin-x86_64.deb) ... Selecting previously deselected package cyrus-sasl2-shlibs. Unpacking cyrus-sasl2-shlibs (from .../cyrus-sasl2-shlibs_2.1.25-2_darwin-x86_64.deb) ... Setting up cyrus-sasl2-shlibs (2.1.25-2) ... Clearing dependency_libs of .la files being installed Setting up cyrus-sasl2-dev (2.1.25-2) ... Clearing dependency_libs of .la files being installed Reading buildlock packages... All buildlocks accounted for. /sw/bin/dpkg-lockwait -i /sw/fink/dists/stable/main/binary-darwin-x86_64/libs/libxml2-bin_2.9.1-3_darwin-x86_64.deb /sw/fink/dists/stable/main/binary-darwin-x86_64/libs/libxml2-shlibs_2.9.1-3_darwin-x86_64.deb Selecting previously deselected package libxml2-bin. (Reading database ... 5701 files and directories currently installed.) Unpacking libxml2-bin (from .../libxml2-bin_2.9.1-3_darwin-x86_64.deb) ... Selecting previously deselected package libxml2-shlibs. Unpacking libxml2-shlibs (from .../libxml2-shlibs_2.9.1-3_darwin-x86_64.deb) ... Setting up libxml2-shlibs (2.9.1-3) ... Setting up libxml2-bin (2.9.1-3) ... Reading buildlock packages... All buildlocks accounted for. /sw/bin/dpkg-lockwait -i /sw/fink/debs/daemonic_20010902-4_darwin-x86_64.deb Selecting previously deselected package daemonic. (Reading database ... 5718 files and directories currently installed.) Unpacking daemonic (from .../daemonic_20010902-4_darwin-x86_64.deb) ... Setting up daemonic (20010902-4) ... Setting runtime build-lock... dpkg-deb -b /sw/build.build/root-fink-buildlock-openldap24-2.4.35-1 /sw/build.build dpkg-deb: building package `fink-buildlock-openldap24-2.4.35-1' in `/sw/build.build/fink-buildlock-openldap24-2.4.35-1_2014.07.25-05.58.31_darwin-x86_64.deb'. Installing build-lock package... /sw/bin/dpkg-lockwait -i /sw/build.build/fink-buildlock-openldap24-2.4.35-1_2014.07.25-05.58.31_darwin-x86_64.deb Selecting previously deselected package fink-buildlock-openldap24-2.4.35-1. (Reading database ... 5724 files and directories currently installed.) Unpacking fink-buildlock-openldap24-2.4.35-1 (from .../fink-buildlock-openldap24-2.4.35-1_2014.07.25-05.58.31_darwin-x86_64.deb) ... Setting up fink-buildlock-openldap24-2.4.35-1 (2014.07.25-05.58.31) ... sudo -u fink-bld [ENV] sh -c /tmp/fink.4mSX9 env LANG=C LC_ALL=C /sw/bin/tar --no-same-owner --no-same-permissions -xvf /sw/src/openldap-2.4.35.tgz openldap-2.4.35/ openldap-2.4.35/ANNOUNCEMENT openldap-2.4.35/CHANGES openldap-2.4.35/COPYRIGHT openldap-2.4.35/INSTALL openldap-2.4.35/LICENSE openldap-2.4.35/Makefile.in openldap-2.4.35/README openldap-2.4.35/aclocal.m4 openldap-2.4.35/build/ openldap-2.4.35/clients/ openldap-2.4.35/configure openldap-2.4.35/configure.in openldap-2.4.35/contrib/ openldap-2.4.35/doc/ openldap-2.4.35/include/ openldap-2.4.35/libraries/ openldap-2.4.35/servers/ openldap-2.4.35/tests/ openldap-2.4.35/tests/Makefile.in openldap-2.4.35/tests/README openldap-2.4.35/tests/data/ openldap-2.4.35/tests/progs/ openldap-2.4.35/tests/run.in openldap-2.4.35/tests/scripts/ openldap-2.4.35/tests/scripts/all openldap-2.4.35/tests/scripts/conf.sh openldap-2.4.35/tests/scripts/defines.sh openldap-2.4.35/tests/scripts/its-all openldap-2.4.35/tests/scripts/monitor_data.sh openldap-2.4.35/tests/scripts/passwd-search openldap-2.4.35/tests/scripts/relay openldap-2.4.35/tests/scripts/sql-all openldap-2.4.35/tests/scripts/sql-test000-read openldap-2.4.35/tests/scripts/sql-test001-concurrency openldap-2.4.35/tests/scripts/sql-test900-write openldap-2.4.35/tests/scripts/sql-test901-syncrepl openldap-2.4.35/tests/scripts/start-server openldap-2.4.35/tests/scripts/start-server-nolog openldap-2.4.35/tests/scripts/start-server2 openldap-2.4.35/tests/scripts/start-server2-nolog openldap-2.4.35/tests/scripts/startup_nis_ldap_server.sh openldap-2.4.35/tests/scripts/test000-rootdse openldap-2.4.35/tests/scripts/test001-slapadd openldap-2.4.35/tests/scripts/test002-populate openldap-2.4.35/tests/scripts/test003-search openldap-2.4.35/tests/scripts/test004-modify openldap-2.4.35/tests/scripts/test005-modrdn openldap-2.4.35/tests/scripts/test006-acls openldap-2.4.35/tests/scripts/test008-concurrency openldap-2.4.35/tests/scripts/test009-referral openldap-2.4.35/tests/scripts/test010-passwd openldap-2.4.35/tests/scripts/test011-glue-slapadd openldap-2.4.35/tests/scripts/test012-glue-populate openldap-2.4.35/tests/scripts/test013-language openldap-2.4.35/tests/scripts/test014-whoami openldap-2.4.35/tests/scripts/test015-xsearch openldap-2.4.35/tests/scripts/test016-subref openldap-2.4.35/tests/scripts/test017-syncreplication-refresh openldap-2.4.35/tests/scripts/test018-syncreplication-persist openldap-2.4.35/tests/scripts/test019-syncreplication-cascade openldap-2.4.35/tests/scripts/test020-proxycache openldap-2.4.35/tests/scripts/test022-ppolicy openldap-2.4.35/tests/scripts/test021-certificate openldap-2.4.35/tests/scripts/test023-refint openldap-2.4.35/tests/scripts/test024-unique openldap-2.4.35/tests/scripts/test025-limits openldap-2.4.35/tests/scripts/test026-dn openldap-2.4.35/tests/scripts/test027-emptydn openldap-2.4.35/tests/scripts/test028-idassert openldap-2.4.35/tests/scripts/test029-ldapglue openldap-2.4.35/tests/scripts/test030-relay openldap-2.4.35/tests/scripts/test031-component-filter openldap-2.4.35/tests/scripts/test032-chain openldap-2.4.35/tests/scripts/test033-glue-syncrepl openldap-2.4.35/tests/scripts/test034-translucent openldap-2.4.35/tests/scripts/test035-meta openldap-2.4.35/tests/scripts/test036-meta-concurrency openldap-2.4.35/tests/scripts/test037-manage openldap-2.4.35/tests/scripts/test038-retcode openldap-2.4.35/tests/scripts/test039-glue-ldap-concurrency openldap-2.4.35/tests/scripts/test041-aci openldap-2.4.35/tests/scripts/test040-subtree-rename openldap-2.4.35/tests/scripts/test042-valsort openldap-2.4.35/tests/scripts/test043-delta-syncrepl openldap-2.4.35/tests/scripts/test044-dynlist openldap-2.4.35/tests/scripts/test045-syncreplication-proxied openldap-2.4.35/tests/scripts/test046-dds openldap-2.4.35/tests/scripts/test047-ldap openldap-2.4.35/tests/scripts/test048-syncrepl-multiproxy openldap-2.4.35/tests/scripts/test049-sync-config openldap-2.4.35/tests/scripts/test050-syncrepl-multimaster openldap-2.4.35/tests/scripts/test051-config-undo openldap-2.4.35/tests/scripts/test052-memberof openldap-2.4.35/tests/scripts/test054-syncreplication-parallel-load openldap-2.4.35/tests/scripts/test055-valregex openldap-2.4.35/tests/scripts/test056-monitor openldap-2.4.35/tests/scripts/test057-memberof-refint openldap-2.4.35/tests/scripts/test060-mt-hot openldap-2.4.35/tests/scripts/test058-syncrepl-asymmetric openldap-2.4.35/tests/scripts/test059-slave-config openldap-2.4.35/tests/scripts/test061-syncreplication-initiation openldap-2.4.35/tests/scripts/test063-delta-multimaster openldap-2.4.35/tests/scripts/test064-constraint openldap-2.4.35/tests/progs/Makefile.in openldap-2.4.35/tests/progs/ldif-filter.c openldap-2.4.35/tests/progs/slapd-addel.c openldap-2.4.35/tests/progs/slapd-bind.c openldap-2.4.35/tests/progs/slapd-common.c openldap-2.4.35/tests/progs/slapd-common.h openldap-2.4.35/tests/progs/slapd-modify.c openldap-2.4.35/tests/progs/slapd-modrdn.c openldap-2.4.35/tests/progs/slapd-mtread.c openldap-2.4.35/tests/progs/slapd-read.c openldap-2.4.35/tests/progs/slapd-search.c openldap-2.4.35/tests/progs/slapd-tester.c openldap-2.4.35/tests/data/aci.out openldap-2.4.35/tests/data/acl.out.master openldap-2.4.35/tests/data/certificate.out openldap-2.4.35/tests/data/certificate.tls openldap-2.4.35/tests/data/chain.out openldap-2.4.35/tests/data/chainmod.out openldap-2.4.35/tests/data/chainref.out openldap-2.4.35/tests/data/compsearch.out openldap-2.4.35/tests/data/constraint/ openldap-2.4.35/tests/data/dds.out openldap-2.4.35/tests/data/ditcontentrules.conf openldap-2.4.35/tests/data/dn.out openldap-2.4.35/tests/data/do_add.1 openldap-2.4.35/tests/data/do_add.2 openldap-2.4.35/tests/data/do_add.3 openldap-2.4.35/tests/data/do_add.4 openldap-2.4.35/tests/data/do_bind.0 openldap-2.4.35/tests/data/do_modify.0 openldap-2.4.35/tests/data/do_modrdn.0 openldap-2.4.35/tests/data/do_read.0 openldap-2.4.35/tests/data/do_search.0 openldap-2.4.35/tests/data/dynlist.out openldap-2.4.35/tests/data/emptydn.out openldap-2.4.35/tests/data/emptydn.out.slapadd openldap-2.4.35/tests/data/gluesync.out openldap-2.4.35/tests/data/idassert.out openldap-2.4.35/tests/data/lang-out.ldif openldap-2.4.35/tests/data/ldapglue.out openldap-2.4.35/tests/data/ldapglueanonymous.out openldap-2.4.35/tests/data/manage.out openldap-2.4.35/tests/data/memberof-refint.out openldap-2.4.35/tests/data/memberof.out openldap-2.4.35/tests/data/meta.out openldap-2.4.35/tests/data/metaconcurrency.out openldap-2.4.35/tests/data/modify.out.master openldap-2.4.35/tests/data/modrdn.out.master.0 openldap-2.4.35/tests/data/modrdn.out.master.1 openldap-2.4.35/tests/data/modrdn.out.master.2 openldap-2.4.35/tests/data/modrdn.out.master.3 openldap-2.4.35/tests/data/monitor1.out openldap-2.4.35/tests/data/monitor2.out openldap-2.4.35/tests/data/monitor3.out openldap-2.4.35/tests/data/monitor4.out openldap-2.4.35/tests/data/ndb.conf openldap-2.4.35/tests/data/nis_sample.ldif openldap-2.4.35/tests/data/passwd.ldif openldap-2.4.35/tests/data/ppolicy.ldif openldap-2.4.35/tests/data/proxycache.out openldap-2.4.35/tests/data/referrals.ldif openldap-2.4.35/tests/data/referrals.out openldap-2.4.35/tests/data/regressions/ openldap-2.4.35/tests/data/relay.out openldap-2.4.35/tests/data/retcode.conf openldap-2.4.35/tests/data/rootdse.ldif openldap-2.4.35/tests/data/search.out.master openldap-2.4.35/tests/data/search.out.xsearch openldap-2.4.35/tests/data/slapd-2db.conf openldap-2.4.35/tests/data/slapd-aci.conf openldap-2.4.35/tests/data/slapd-acl.conf openldap-2.4.35/tests/data/slapd-cache-master.conf openldap-2.4.35/tests/data/slapd-chain1.conf openldap-2.4.35/tests/data/slapd-chain2.conf openldap-2.4.35/tests/data/slapd-component.conf openldap-2.4.35/tests/data/slapd-config-naked.conf openldap-2.4.35/tests/data/slapd-config-undo.conf openldap-2.4.35/tests/data/slapd-dds.conf openldap-2.4.35/tests/data/slapd-deltasync-master.conf openldap-2.4.35/tests/data/slapd-deltasync-slave.conf openldap-2.4.35/tests/data/slapd-dn.conf openldap-2.4.35/tests/data/slapd-dnssrv.conf openldap-2.4.35/tests/data/slapd-dynamic.ldif openldap-2.4.35/tests/data/slapd-dynlist.conf openldap-2.4.35/tests/data/slapd-emptydn.conf openldap-2.4.35/tests/data/slapd-glue-ldap.conf openldap-2.4.35/tests/data/slapd-glue-syncrepl1.conf openldap-2.4.35/tests/data/slapd-glue-syncrepl2.conf openldap-2.4.35/tests/data/slapd-glue.conf openldap-2.4.35/tests/data/slapd-idassert.conf openldap-2.4.35/tests/data/slapd-ldapglue.conf openldap-2.4.35/tests/data/slapd-limits.conf openldap-2.4.35/tests/data/slapd-ldapgluegroups.conf openldap-2.4.35/tests/data/slapd-ldapgluepeople.conf openldap-2.4.35/tests/data/slapd-master.conf openldap-2.4.35/tests/data/slapd-meta-target1.conf openldap-2.4.35/tests/data/slapd-meta-target2.conf openldap-2.4.35/tests/data/slapd-meta.conf openldap-2.4.35/tests/data/slapd-nis-master.conf openldap-2.4.35/tests/data/slapd-passwd.conf openldap-2.4.35/tests/data/slapd-ppolicy.conf openldap-2.4.35/tests/data/slapd-proxycache.conf openldap-2.4.35/tests/data/slapd-pw.conf openldap-2.4.35/tests/data/slapd-ref-slave.conf openldap-2.4.35/tests/data/slapd-referrals.conf openldap-2.4.35/tests/data/slapd-refint.conf openldap-2.4.35/tests/data/slapd-relay.conf openldap-2.4.35/tests/data/slapd-repl-slave-remote.conf openldap-2.4.35/tests/data/slapd.conf openldap-2.4.35/tests/data/slapd-retcode.conf openldap-2.4.35/tests/data/slapd-schema.conf openldap-2.4.35/tests/data/slapd-sql-syncrepl-master.conf openldap-2.4.35/tests/data/slapd-sql.conf openldap-2.4.35/tests/data/slapd-syncrepl-master.conf openldap-2.4.35/tests/data/slapd-syncrepl-multiproxy.conf openldap-2.4.35/tests/data/slapd-syncrepl-slave-persist-ldap.conf openldap-2.4.35/tests/data/slapd-syncrepl-slave-persist1.conf openldap-2.4.35/tests/data/slapd-syncrepl-slave-persist2.conf openldap-2.4.35/tests/data/slapd-syncrepl-slave-persist3.conf openldap-2.4.35/tests/data/slapd-syncrepl-slave-refresh1.conf openldap-2.4.35/tests/data/slapd-syncrepl-slave-refresh2.conf openldap-2.4.35/tests/data/slapd-translucent-local.conf openldap-2.4.35/tests/data/slapd-translucent-remote.conf openldap-2.4.35/tests/data/slapd-unique.conf openldap-2.4.35/tests/data/slapd-valregex.conf openldap-2.4.35/tests/data/slapd-valsort.conf openldap-2.4.35/tests/data/slapd-whoami.conf openldap-2.4.35/tests/data/slapd2.conf openldap-2.4.35/tests/data/sql-concurrency/ openldap-2.4.35/tests/data/sql-read.out openldap-2.4.35/tests/data/sql-write.out openldap-2.4.35/tests/data/subtree-rename.out openldap-2.4.35/tests/data/test-chain1.ldif openldap-2.4.35/tests/data/test-chain2.ldif openldap-2.4.35/tests/data/test-compmatch.ldif openldap-2.4.35/tests/data/test-dn.ldif openldap-2.4.35/tests/data/test-emptydn1.ldif openldap-2.4.35/tests/data/test-emptydn2.ldif openldap-2.4.35/tests/data/test-glued.ldif openldap-2.4.35/tests/data/test-idassert1.ldif openldap-2.4.35/tests/data/test-lang.ldif openldap-2.4.35/tests/data/test-idassert2.ldif openldap-2.4.35/tests/data/test-ldapglue.ldif openldap-2.4.35/tests/data/test-ldapgluegroups.ldif openldap-2.4.35/tests/data/test-ldapgluepeople.ldif openldap-2.4.35/tests/data/test-limits.ldif openldap-2.4.35/tests/data/test-meta.ldif openldap-2.4.35/tests/data/test-ordered-cp.ldif openldap-2.4.35/tests/data/test-ordered-nocp.ldif openldap-2.4.35/tests/data/test-ordered.ldif openldap-2.4.35/tests/data/test-refint.ldif openldap-2.4.35/tests/data/test-reordered.ldif openldap-2.4.35/tests/data/test-translucent-add.ldif openldap-2.4.35/tests/data/test-translucent-config.ldif openldap-2.4.35/tests/data/test-translucent-data.ldif openldap-2.4.35/tests/data/test-translucent-merged.ldif openldap-2.4.35/tests/data/test-unique.ldif openldap-2.4.35/tests/data/test-unordered.ldif openldap-2.4.35/tests/data/test-valsort.ldif openldap-2.4.35/tests/data/test-whoami.ldif openldap-2.4.35/tests/data/test.ldif openldap-2.4.35/tests/data/test.schema openldap-2.4.35/tests/data/valsort1.out openldap-2.4.35/tests/data/valsort2.out openldap-2.4.35/tests/data/valsort3.out openldap-2.4.35/tests/data/sql-concurrency/do_add.1 openldap-2.4.35/tests/data/sql-concurrency/do_add.2 openldap-2.4.35/tests/data/sql-concurrency/do_add.3 openldap-2.4.35/tests/data/sql-concurrency/do_add.4 openldap-2.4.35/tests/data/sql-concurrency/do_bind.0 openldap-2.4.35/tests/data/sql-concurrency/do_modrdn.0 openldap-2.4.35/tests/data/sql-concurrency/do_read.0 openldap-2.4.35/tests/data/sql-concurrency/do_search.0 openldap-2.4.35/tests/data/regressions/README openldap-2.4.35/tests/data/regressions/its4184/ openldap-2.4.35/tests/data/regressions/its4326/ openldap-2.4.35/tests/data/regressions/its4336/ openldap-2.4.35/tests/data/regressions/its4337/ openldap-2.4.35/tests/data/regressions/its4448/ openldap-2.4.35/tests/data/regressions/its6794/ openldap-2.4.35/tests/data/regressions/its6794/its6794 openldap-2.4.35/tests/data/regressions/its6794/slapd-glue.conf openldap-2.4.35/tests/data/regressions/its4448/its4448 openldap-2.4.35/tests/data/regressions/its4448/slapd-meta.conf openldap-2.4.35/tests/data/regressions/its4337/config.out openldap-2.4.35/tests/data/regressions/its4337/its4337 openldap-2.4.35/tests/data/regressions/its4337/slapd.conf openldap-2.4.35/tests/data/regressions/its4336/its4336 openldap-2.4.35/tests/data/regressions/its4336/slapd.conf openldap-2.4.35/tests/data/regressions/its4326/its4326 openldap-2.4.35/tests/data/regressions/its4326/slapd.conf openldap-2.4.35/tests/data/regressions/its4184/README openldap-2.4.35/tests/data/regressions/its4184/adds.ldif openldap-2.4.35/tests/data/regressions/its4184/its4184 openldap-2.4.35/tests/data/regressions/its4184/mods.ldif openldap-2.4.35/tests/data/regressions/its4184/slapd.conf openldap-2.4.35/tests/data/constraint/constraint.out openldap-2.4.35/tests/data/constraint/root.ldif openldap-2.4.35/tests/data/constraint/t_fail_01.ldif openldap-2.4.35/tests/data/constraint/t_fail_02.ldif openldap-2.4.35/tests/data/constraint/t_fail_03.ldif openldap-2.4.35/tests/data/constraint/t_fail_04.ldif openldap-2.4.35/tests/data/constraint/t_fail_05.ldif openldap-2.4.35/tests/data/constraint/t_fail_06.ldif openldap-2.4.35/tests/data/constraint/t_fail_07.ldif openldap-2.4.35/tests/data/constraint/t_fail_08.ldif openldap-2.4.35/tests/data/constraint/t_fail_09.ldif openldap-2.4.35/tests/data/constraint/t_fail_10.ldif openldap-2.4.35/tests/data/constraint/t_fail_11.ldif openldap-2.4.35/tests/data/constraint/t_fail_12.ldif openldap-2.4.35/tests/data/constraint/t_fail_13.ldif openldap-2.4.35/tests/data/constraint/t_fail_14.ldif openldap-2.4.35/tests/data/constraint/t_fail_15.ldif openldap-2.4.35/tests/data/constraint/t_ok_01.ldif openldap-2.4.35/tests/data/constraint/t_ok_02.ldif openldap-2.4.35/tests/data/constraint/t_ok_03.ldif openldap-2.4.35/tests/data/constraint/t_ok_04.ldif openldap-2.4.35/tests/data/constraint/t_ok_05.ldif openldap-2.4.35/tests/data/constraint/t_ok_06.ldif openldap-2.4.35/tests/data/constraint/t_ok_07.ldif openldap-2.4.35/tests/data/constraint/t_ok_08.ldif openldap-2.4.35/tests/data/constraint/t_ok_09.ldif openldap-2.4.35/tests/data/constraint/t_ok_10.ldif openldap-2.4.35/tests/data/constraint/t_ok_11.ldif openldap-2.4.35/tests/data/constraint/t_ok_12.ldif openldap-2.4.35/tests/data/constraint/t_ok_13.ldif openldap-2.4.35/tests/data/constraint/t_ok_14.ldif openldap-2.4.35/tests/data/constraint/t_ok_15.ldif openldap-2.4.35/tests/data/constraint/user.ldif openldap-2.4.35/servers/Makefile.in openldap-2.4.35/servers/slapd/ openldap-2.4.35/servers/slapd/DB_CONFIG openldap-2.4.35/servers/slapd/Makefile.in openldap-2.4.35/servers/slapd/abandon.c openldap-2.4.35/servers/slapd/aci.c openldap-2.4.35/servers/slapd/acl.c openldap-2.4.35/servers/slapd/aclparse.c openldap-2.4.35/servers/slapd/ad.c openldap-2.4.35/servers/slapd/add.c openldap-2.4.35/servers/slapd/alock.c openldap-2.4.35/servers/slapd/alock.h openldap-2.4.35/servers/slapd/at.c openldap-2.4.35/servers/slapd/attr.c openldap-2.4.35/servers/slapd/ava.c openldap-2.4.35/servers/slapd/back-bdb/ openldap-2.4.35/servers/slapd/back-dnssrv/ openldap-2.4.35/servers/slapd/back-hdb/ openldap-2.4.35/servers/slapd/back-ldap/ openldap-2.4.35/servers/slapd/back-ldif/ openldap-2.4.35/servers/slapd/back-mdb/ openldap-2.4.35/servers/slapd/back-meta/ openldap-2.4.35/servers/slapd/back-monitor/ openldap-2.4.35/servers/slapd/back-ndb/ openldap-2.4.35/servers/slapd/back-null/ openldap-2.4.35/servers/slapd/back-passwd/ openldap-2.4.35/servers/slapd/back-perl/ openldap-2.4.35/servers/slapd/back-relay/ openldap-2.4.35/servers/slapd/back-shell/ openldap-2.4.35/servers/slapd/back-sock/ openldap-2.4.35/servers/slapd/back-sql/ openldap-2.4.35/servers/slapd/backend.c openldap-2.4.35/servers/slapd/backglue.c openldap-2.4.35/servers/slapd/backover.c openldap-2.4.35/servers/slapd/bconfig.c openldap-2.4.35/servers/slapd/bind.c openldap-2.4.35/servers/slapd/cancel.c openldap-2.4.35/servers/slapd/ch_malloc.c openldap-2.4.35/servers/slapd/compare.c openldap-2.4.35/servers/slapd/component.c openldap-2.4.35/servers/slapd/component.h openldap-2.4.35/servers/slapd/config.c openldap-2.4.35/servers/slapd/config.h openldap-2.4.35/servers/slapd/connection.c openldap-2.4.35/servers/slapd/controls.c openldap-2.4.35/servers/slapd/cr.c openldap-2.4.35/servers/slapd/ctxcsn.c openldap-2.4.35/servers/slapd/daemon.c openldap-2.4.35/servers/slapd/delete.c openldap-2.4.35/servers/slapd/dn.c openldap-2.4.35/servers/slapd/entry.c openldap-2.4.35/servers/slapd/extended.c openldap-2.4.35/servers/slapd/filter.c openldap-2.4.35/servers/slapd/filterentry.c openldap-2.4.35/servers/slapd/frontend.c openldap-2.4.35/servers/slapd/globals.c openldap-2.4.35/servers/slapd/index.c openldap-2.4.35/servers/slapd/init.c openldap-2.4.35/servers/slapd/ldapsync.c openldap-2.4.35/servers/slapd/limits.c openldap-2.4.35/servers/slapd/lock.c openldap-2.4.35/servers/slapd/main.c openldap-2.4.35/servers/slapd/matchedValues.c openldap-2.4.35/servers/slapd/modify.c openldap-2.4.35/servers/slapd/modrdn.c openldap-2.4.35/servers/slapd/mods.c openldap-2.4.35/servers/slapd/module.c openldap-2.4.35/servers/slapd/mr.c openldap-2.4.35/servers/slapd/mra.c openldap-2.4.35/servers/slapd/nt_svc.c openldap-2.4.35/servers/slapd/oc.c openldap-2.4.35/servers/slapd/oidm.c openldap-2.4.35/servers/slapd/operation.c openldap-2.4.35/servers/slapd/operational.c openldap-2.4.35/servers/slapd/overlays/ openldap-2.4.35/servers/slapd/passwd.c openldap-2.4.35/servers/slapd/phonetic.c openldap-2.4.35/servers/slapd/proto-slap.h openldap-2.4.35/servers/slapd/referral.c openldap-2.4.35/servers/slapd/result.c openldap-2.4.35/servers/slapd/sasl.c openldap-2.4.35/servers/slapd/root_dse.c openldap-2.4.35/servers/slapd/saslauthz.c openldap-2.4.35/servers/slapd/schema.c openldap-2.4.35/servers/slapd/schema/ openldap-2.4.35/servers/slapd/schema_check.c openldap-2.4.35/servers/slapd/schema_init.c openldap-2.4.35/servers/slapd/schema_prep.c openldap-2.4.35/servers/slapd/schemaparse.c openldap-2.4.35/servers/slapd/search.c openldap-2.4.35/servers/slapd/sets.c openldap-2.4.35/servers/slapd/sets.h openldap-2.4.35/servers/slapd/shell-backends/ openldap-2.4.35/servers/slapd/sl_malloc.c openldap-2.4.35/servers/slapd/slap.h openldap-2.4.35/servers/slapd/slapacl.c openldap-2.4.35/servers/slapd/slapadd.c openldap-2.4.35/servers/slapd/slapauth.c openldap-2.4.35/servers/slapd/slapcat.c openldap-2.4.35/servers/slapd/slapcommon.c openldap-2.4.35/servers/slapd/slapcommon.h openldap-2.4.35/servers/slapd/slapd.conf openldap-2.4.35/servers/slapd/slapd.ldif openldap-2.4.35/servers/slapd/slapdn.c openldap-2.4.35/servers/slapd/slapi/ openldap-2.4.35/servers/slapd/slapindex.c openldap-2.4.35/servers/slapd/slappasswd.c openldap-2.4.35/servers/slapd/slapschema.c openldap-2.4.35/servers/slapd/slaptest.c openldap-2.4.35/servers/slapd/starttls.c openldap-2.4.35/servers/slapd/str2filter.c openldap-2.4.35/servers/slapd/syncrepl.c openldap-2.4.35/servers/slapd/syntax.c openldap-2.4.35/servers/slapd/txn.c openldap-2.4.35/servers/slapd/unbind.c openldap-2.4.35/servers/slapd/user.c openldap-2.4.35/servers/slapd/value.c openldap-2.4.35/servers/slapd/zn_malloc.c openldap-2.4.35/servers/slapd/slapi/Makefile.in openldap-2.4.35/servers/slapd/slapi/TODO openldap-2.4.35/servers/slapd/slapi/plugin.c openldap-2.4.35/servers/slapd/slapi/printmsg.c openldap-2.4.35/servers/slapd/slapi/proto-slapi.h openldap-2.4.35/servers/slapd/slapi/slapi.h openldap-2.4.35/servers/slapd/slapi/slapi_dn.c openldap-2.4.35/servers/slapd/slapi/slapi_ext.c openldap-2.4.35/servers/slapd/slapi/slapi_ops.c openldap-2.4.35/servers/slapd/slapi/slapi_overlay.c openldap-2.4.35/servers/slapd/slapi/slapi_pblock.c openldap-2.4.35/servers/slapd/slapi/slapi_utils.c openldap-2.4.35/servers/slapd/shell-backends/Makefile.in openldap-2.4.35/servers/slapd/shell-backends/passwd-shell.c openldap-2.4.35/servers/slapd/shell-backends/shellutil.c openldap-2.4.35/servers/slapd/shell-backends/shellutil.h openldap-2.4.35/servers/slapd/schema/README openldap-2.4.35/servers/slapd/schema/collective.ldif openldap-2.4.35/servers/slapd/schema/collective.schema openldap-2.4.35/servers/slapd/schema/corba.ldif openldap-2.4.35/servers/slapd/schema/corba.schema openldap-2.4.35/servers/slapd/schema/core.ldif openldap-2.4.35/servers/slapd/schema/core.schema openldap-2.4.35/servers/slapd/schema/cosine.ldif openldap-2.4.35/servers/slapd/schema/cosine.schema openldap-2.4.35/servers/slapd/schema/duaconf.ldif openldap-2.4.35/servers/slapd/schema/duaconf.schema openldap-2.4.35/servers/slapd/schema/dyngroup.ldif openldap-2.4.35/servers/slapd/schema/dyngroup.schema openldap-2.4.35/servers/slapd/schema/inetorgperson.ldif openldap-2.4.35/servers/slapd/schema/inetorgperson.schema openldap-2.4.35/servers/slapd/schema/java.ldif openldap-2.4.35/servers/slapd/schema/java.schema openldap-2.4.35/servers/slapd/schema/misc.ldif openldap-2.4.35/servers/slapd/schema/misc.schema openldap-2.4.35/servers/slapd/schema/nis.ldif openldap-2.4.35/servers/slapd/schema/nis.schema openldap-2.4.35/servers/slapd/schema/openldap.ldif openldap-2.4.35/servers/slapd/schema/openldap.schema openldap-2.4.35/servers/slapd/schema/pmi.ldif openldap-2.4.35/servers/slapd/schema/pmi.schema openldap-2.4.35/servers/slapd/schema/ppolicy.ldif openldap-2.4.35/servers/slapd/schema/ppolicy.schema openldap-2.4.35/servers/slapd/overlays/Makefile.in openldap-2.4.35/servers/slapd/overlays/README openldap-2.4.35/servers/slapd/overlays/accesslog.c openldap-2.4.35/servers/slapd/overlays/auditlog.c openldap-2.4.35/servers/slapd/overlays/collect.c openldap-2.4.35/servers/slapd/overlays/constraint.c openldap-2.4.35/servers/slapd/overlays/dds.c openldap-2.4.35/servers/slapd/overlays/deref.c openldap-2.4.35/servers/slapd/overlays/dyngroup.c openldap-2.4.35/servers/slapd/overlays/dynlist.c openldap-2.4.35/servers/slapd/overlays/memberof.c openldap-2.4.35/servers/slapd/overlays/overlays.c openldap-2.4.35/servers/slapd/overlays/pcache.c openldap-2.4.35/servers/slapd/overlays/ppolicy.c openldap-2.4.35/servers/slapd/overlays/refint.c openldap-2.4.35/servers/slapd/overlays/retcode.c openldap-2.4.35/servers/slapd/overlays/rwm.c openldap-2.4.35/servers/slapd/overlays/rwm.h openldap-2.4.35/servers/slapd/overlays/rwmconf.c openldap-2.4.35/servers/slapd/overlays/rwmdn.c openldap-2.4.35/servers/slapd/overlays/rwmmap.c openldap-2.4.35/servers/slapd/overlays/seqmod.c openldap-2.4.35/servers/slapd/overlays/slapover.txt openldap-2.4.35/servers/slapd/overlays/sssvlv.c openldap-2.4.35/servers/slapd/overlays/syncprov.c openldap-2.4.35/servers/slapd/overlays/translucent.c openldap-2.4.35/servers/slapd/overlays/unique.c openldap-2.4.35/servers/slapd/overlays/valsort.c openldap-2.4.35/servers/slapd/back-sql/Makefile.in openldap-2.4.35/servers/slapd/back-sql/add.c openldap-2.4.35/servers/slapd/back-sql/api.c openldap-2.4.35/servers/slapd/back-sql/back-sql.h openldap-2.4.35/servers/slapd/back-sql/bind.c openldap-2.4.35/servers/slapd/back-sql/compare.c openldap-2.4.35/servers/slapd/back-sql/config.c openldap-2.4.35/servers/slapd/back-sql/delete.c openldap-2.4.35/servers/slapd/back-sql/docs/ openldap-2.4.35/servers/slapd/back-sql/entry-id.c openldap-2.4.35/servers/slapd/back-sql/init.c openldap-2.4.35/servers/slapd/back-sql/modify.c openldap-2.4.35/servers/slapd/back-sql/modrdn.c openldap-2.4.35/servers/slapd/back-sql/operational.c openldap-2.4.35/servers/slapd/back-sql/proto-sql.h openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/ openldap-2.4.35/servers/slapd/back-sql/schema-map.c openldap-2.4.35/servers/slapd/back-sql/search.c openldap-2.4.35/servers/slapd/back-sql/sql-wrap.c openldap-2.4.35/servers/slapd/back-sql/util.c openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/README openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/ibmdb2/ openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/mssql/ openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/mysql/ openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/oracle/ openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/pgsql/ openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/timesten/ openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/timesten/backsql_create.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/timesten/backsql_drop.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/timesten/create_schema.sh openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/timesten/dnreverse/ openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/timesten/slapd.conf openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/timesten/testdb_create.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/timesten/testdb_data.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/timesten/testdb_drop.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/timesten/testdb_metadata.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/timesten/ttcreate_schema.sh openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/timesten/tttestdb_create.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/timesten/tttestdb_data.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/timesten/tttestdb_drop.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/timesten/tttestdb_metadata.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/timesten/dnreverse/Makefile openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/timesten/dnreverse/dnreverse.cpp openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/pgsql/backsql_create.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/pgsql/backsql_drop.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/pgsql/slapd.conf openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/pgsql/testdb_create.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/pgsql/testdb_data.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/pgsql/testdb_drop.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/pgsql/testdb_metadata.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/oracle/backsql_create.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/oracle/backsql_drop.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/oracle/slapd.conf openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/oracle/testdb_create.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/oracle/testdb_data.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/oracle/testdb_drop.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/oracle/testdb_metadata.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/mysql/backsql_create.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/mysql/backsql_drop.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/mysql/slapd.conf openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/mysql/testdb_create.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/mysql/testdb_data.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/mysql/testdb_drop.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/mysql/testdb_metadata.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/mssql/backsql_create.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/mssql/backsql_drop.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/mssql/slapd.conf openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/mssql/testdb_create.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/mssql/testdb_data.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/mssql/testdb_drop.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/mssql/testdb_metadata.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/ibmdb2/backsql_create.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/ibmdb2/backsql_drop.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/ibmdb2/slapd.conf openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/ibmdb2/testdb_create.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/ibmdb2/testdb_data.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/ibmdb2/testdb_drop.sql openldap-2.4.35/servers/slapd/back-sql/rdbms_depend/ibmdb2/testdb_metadata.sql openldap-2.4.35/servers/slapd/back-sql/docs/bugs openldap-2.4.35/servers/slapd/back-sql/docs/concept openldap-2.4.35/servers/slapd/back-sql/docs/install openldap-2.4.35/servers/slapd/back-sql/docs/platforms openldap-2.4.35/servers/slapd/back-sql/docs/todo openldap-2.4.35/servers/slapd/back-sock/Makefile.in openldap-2.4.35/servers/slapd/back-sock/add.c openldap-2.4.35/servers/slapd/back-sock/back-sock.h openldap-2.4.35/servers/slapd/back-sock/bind.c openldap-2.4.35/servers/slapd/back-sock/compare.c openldap-2.4.35/servers/slapd/back-sock/config.c openldap-2.4.35/servers/slapd/back-sock/delete.c openldap-2.4.35/servers/slapd/back-sock/init.c openldap-2.4.35/servers/slapd/back-sock/modify.c openldap-2.4.35/servers/slapd/back-sock/modrdn.c openldap-2.4.35/servers/slapd/back-sock/opensock.c openldap-2.4.35/servers/slapd/back-sock/proto-sock.h openldap-2.4.35/servers/slapd/back-sock/result.c openldap-2.4.35/servers/slapd/back-sock/search.c openldap-2.4.35/servers/slapd/back-sock/searchexample.conf openldap-2.4.35/servers/slapd/back-sock/searchexample.pl openldap-2.4.35/servers/slapd/back-sock/unbind.c openldap-2.4.35/servers/slapd/back-shell/Makefile.in openldap-2.4.35/servers/slapd/back-shell/add.c openldap-2.4.35/servers/slapd/back-shell/bind.c openldap-2.4.35/servers/slapd/back-shell/compare.c openldap-2.4.35/servers/slapd/back-shell/config.c openldap-2.4.35/servers/slapd/back-shell/delete.c openldap-2.4.35/servers/slapd/back-shell/fork.c openldap-2.4.35/servers/slapd/back-shell/init.c openldap-2.4.35/servers/slapd/back-shell/modify.c openldap-2.4.35/servers/slapd/back-shell/modrdn.c openldap-2.4.35/servers/slapd/back-shell/proto-shell.h openldap-2.4.35/servers/slapd/back-shell/result.c openldap-2.4.35/servers/slapd/back-shell/search.c openldap-2.4.35/servers/slapd/back-shell/searchexample.conf openldap-2.4.35/servers/slapd/back-shell/searchexample.sh openldap-2.4.35/servers/slapd/back-shell/shell.h openldap-2.4.35/servers/slapd/back-shell/unbind.c openldap-2.4.35/servers/slapd/back-relay/Makefile.in openldap-2.4.35/servers/slapd/back-relay/README openldap-2.4.35/servers/slapd/back-relay/back-relay.h openldap-2.4.35/servers/slapd/back-relay/init.c openldap-2.4.35/servers/slapd/back-relay/op.c openldap-2.4.35/servers/slapd/back-relay/proto-back-relay.h openldap-2.4.35/servers/slapd/back-perl/Makefile.in openldap-2.4.35/servers/slapd/back-perl/README openldap-2.4.35/servers/slapd/back-perl/SampleLDAP.pm openldap-2.4.35/servers/slapd/back-perl/add.c openldap-2.4.35/servers/slapd/back-perl/asperl_undefs.h openldap-2.4.35/servers/slapd/back-perl/bind.c openldap-2.4.35/servers/slapd/back-perl/close.c openldap-2.4.35/servers/slapd/back-perl/compare.c openldap-2.4.35/servers/slapd/back-perl/config.c openldap-2.4.35/servers/slapd/back-perl/delete.c openldap-2.4.35/servers/slapd/back-perl/init.c openldap-2.4.35/servers/slapd/back-perl/modify.c openldap-2.4.35/servers/slapd/back-perl/modrdn.c openldap-2.4.35/servers/slapd/back-perl/perl_back.h openldap-2.4.35/servers/slapd/back-perl/proto-perl.h openldap-2.4.35/servers/slapd/back-perl/search.c openldap-2.4.35/servers/slapd/back-passwd/Makefile.in openldap-2.4.35/servers/slapd/back-passwd/back-passwd.h openldap-2.4.35/servers/slapd/back-passwd/config.c openldap-2.4.35/servers/slapd/back-passwd/init.c openldap-2.4.35/servers/slapd/back-passwd/proto-passwd.h openldap-2.4.35/servers/slapd/back-passwd/search.c openldap-2.4.35/servers/slapd/back-null/Makefile.in openldap-2.4.35/servers/slapd/back-null/README openldap-2.4.35/servers/slapd/back-null/null.c openldap-2.4.35/servers/slapd/back-ndb/Makefile.in openldap-2.4.35/servers/slapd/back-ndb/TODO openldap-2.4.35/servers/slapd/back-ndb/add.cpp openldap-2.4.35/servers/slapd/back-ndb/attrsets.conf openldap-2.4.35/servers/slapd/back-ndb/back-ndb.h openldap-2.4.35/servers/slapd/back-ndb/bind.cpp openldap-2.4.35/servers/slapd/back-ndb/compare.cpp openldap-2.4.35/servers/slapd/back-ndb/config.cpp openldap-2.4.35/servers/slapd/back-ndb/delete.cpp openldap-2.4.35/servers/slapd/back-ndb/init.cpp openldap-2.4.35/servers/slapd/back-ndb/modify.cpp openldap-2.4.35/servers/slapd/back-ndb/modrdn.cpp openldap-2.4.35/servers/slapd/back-ndb/ndbio.cpp openldap-2.4.35/servers/slapd/back-ndb/proto-ndb.h openldap-2.4.35/servers/slapd/back-ndb/search.cpp openldap-2.4.35/servers/slapd/back-ndb/tools.cpp openldap-2.4.35/servers/slapd/back-monitor/Makefile.in openldap-2.4.35/servers/slapd/back-monitor/README openldap-2.4.35/servers/slapd/back-monitor/back-monitor.h openldap-2.4.35/servers/slapd/back-monitor/backend.c openldap-2.4.35/servers/slapd/back-monitor/bind.c openldap-2.4.35/servers/slapd/back-monitor/cache.c openldap-2.4.35/servers/slapd/back-monitor/compare.c openldap-2.4.35/servers/slapd/back-monitor/conn.c openldap-2.4.35/servers/slapd/back-monitor/database.c openldap-2.4.35/servers/slapd/back-monitor/entry.c openldap-2.4.35/servers/slapd/back-monitor/init.c openldap-2.4.35/servers/slapd/back-monitor/listener.c openldap-2.4.35/servers/slapd/back-monitor/log.c openldap-2.4.35/servers/slapd/back-monitor/modify.c openldap-2.4.35/servers/slapd/back-monitor/operation.c openldap-2.4.35/servers/slapd/back-monitor/operational.c openldap-2.4.35/servers/slapd/back-monitor/overlay.c openldap-2.4.35/servers/slapd/back-monitor/proto-back-monitor.h openldap-2.4.35/servers/slapd/back-monitor/rww.c openldap-2.4.35/servers/slapd/back-monitor/search.c openldap-2.4.35/servers/slapd/back-monitor/sent.c openldap-2.4.35/servers/slapd/back-monitor/thread.c openldap-2.4.35/servers/slapd/back-monitor/time.c openldap-2.4.35/servers/slapd/back-meta/Makefile.in openldap-2.4.35/servers/slapd/back-meta/add.c openldap-2.4.35/servers/slapd/back-meta/back-meta.h openldap-2.4.35/servers/slapd/back-meta/bind.c openldap-2.4.35/servers/slapd/back-meta/candidates.c openldap-2.4.35/servers/slapd/back-meta/compare.c openldap-2.4.35/servers/slapd/back-meta/config.c openldap-2.4.35/servers/slapd/back-meta/conn.c openldap-2.4.35/servers/slapd/back-meta/delete.c openldap-2.4.35/servers/slapd/back-meta/dncache.c openldap-2.4.35/servers/slapd/back-meta/init.c openldap-2.4.35/servers/slapd/back-meta/map.c openldap-2.4.35/servers/slapd/back-meta/modify.c openldap-2.4.35/servers/slapd/back-meta/modrdn.c openldap-2.4.35/servers/slapd/back-meta/proto-meta.h openldap-2.4.35/servers/slapd/back-meta/search.c openldap-2.4.35/servers/slapd/back-meta/suffixmassage.c openldap-2.4.35/servers/slapd/back-meta/unbind.c openldap-2.4.35/servers/slapd/back-mdb/Makefile.in openldap-2.4.35/servers/slapd/back-mdb/add.c openldap-2.4.35/servers/slapd/back-mdb/attr.c openldap-2.4.35/servers/slapd/back-mdb/back-mdb.h openldap-2.4.35/servers/slapd/back-mdb/bind.c openldap-2.4.35/servers/slapd/back-mdb/compare.c openldap-2.4.35/servers/slapd/back-mdb/config.c openldap-2.4.35/servers/slapd/back-mdb/delete.c openldap-2.4.35/servers/slapd/back-mdb/dn2entry.c openldap-2.4.35/servers/slapd/back-mdb/dn2id.c openldap-2.4.35/servers/slapd/back-mdb/extended.c openldap-2.4.35/servers/slapd/back-mdb/filterindex.c openldap-2.4.35/servers/slapd/back-mdb/id2entry.c openldap-2.4.35/servers/slapd/back-mdb/idl.c openldap-2.4.35/servers/slapd/back-mdb/idl.h openldap-2.4.35/servers/slapd/back-mdb/index.c openldap-2.4.35/servers/slapd/back-mdb/init.c openldap-2.4.35/servers/slapd/back-mdb/key.c openldap-2.4.35/servers/slapd/back-mdb/modify.c openldap-2.4.35/servers/slapd/back-mdb/modrdn.c openldap-2.4.35/servers/slapd/back-mdb/monitor.c openldap-2.4.35/servers/slapd/back-mdb/nextid.c openldap-2.4.35/servers/slapd/back-mdb/operational.c openldap-2.4.35/servers/slapd/back-mdb/proto-mdb.h openldap-2.4.35/servers/slapd/back-mdb/referral.c openldap-2.4.35/servers/slapd/back-mdb/tools.c openldap-2.4.35/servers/slapd/back-mdb/search.c openldap-2.4.35/servers/slapd/back-ldif/Makefile.in openldap-2.4.35/servers/slapd/back-ldif/ldif.c openldap-2.4.35/servers/slapd/back-ldap/Makefile.in openldap-2.4.35/servers/slapd/back-ldap/TODO.proxy openldap-2.4.35/servers/slapd/back-ldap/add.c openldap-2.4.35/servers/slapd/back-ldap/back-ldap.h openldap-2.4.35/servers/slapd/back-ldap/bind.c openldap-2.4.35/servers/slapd/back-ldap/chain.c openldap-2.4.35/servers/slapd/back-ldap/compare.c openldap-2.4.35/servers/slapd/back-ldap/config.c openldap-2.4.35/servers/slapd/back-ldap/delete.c openldap-2.4.35/servers/slapd/back-ldap/distproc.c openldap-2.4.35/servers/slapd/back-ldap/extended.c openldap-2.4.35/servers/slapd/back-ldap/init.c openldap-2.4.35/servers/slapd/back-ldap/modify.c openldap-2.4.35/servers/slapd/back-ldap/modrdn.c openldap-2.4.35/servers/slapd/back-ldap/monitor.c openldap-2.4.35/servers/slapd/back-ldap/pbind.c openldap-2.4.35/servers/slapd/back-ldap/proto-ldap.h openldap-2.4.35/servers/slapd/back-ldap/search.c openldap-2.4.35/servers/slapd/back-ldap/unbind.c openldap-2.4.35/servers/slapd/back-hdb/Makefile.in openldap-2.4.35/servers/slapd/back-hdb/back-bdb.h openldap-2.4.35/servers/slapd/back-dnssrv/Makefile.in openldap-2.4.35/servers/slapd/back-dnssrv/bind.c openldap-2.4.35/servers/slapd/back-dnssrv/compare.c openldap-2.4.35/servers/slapd/back-dnssrv/config.c openldap-2.4.35/servers/slapd/back-dnssrv/init.c openldap-2.4.35/servers/slapd/back-dnssrv/proto-dnssrv.h openldap-2.4.35/servers/slapd/back-dnssrv/referral.c openldap-2.4.35/servers/slapd/back-dnssrv/search.c openldap-2.4.35/servers/slapd/back-bdb/Makefile.in openldap-2.4.35/servers/slapd/back-bdb/add.c openldap-2.4.35/servers/slapd/back-bdb/attr.c openldap-2.4.35/servers/slapd/back-bdb/back-bdb.h openldap-2.4.35/servers/slapd/back-bdb/bind.c openldap-2.4.35/servers/slapd/back-bdb/cache.c openldap-2.4.35/servers/slapd/back-bdb/compare.c openldap-2.4.35/servers/slapd/back-bdb/config.c openldap-2.4.35/servers/slapd/back-bdb/dbcache.c openldap-2.4.35/servers/slapd/back-bdb/delete.c openldap-2.4.35/servers/slapd/back-bdb/dn2entry.c openldap-2.4.35/servers/slapd/back-bdb/dn2id.c openldap-2.4.35/servers/slapd/back-bdb/error.c openldap-2.4.35/servers/slapd/back-bdb/extended.c openldap-2.4.35/servers/slapd/back-bdb/filterindex.c openldap-2.4.35/servers/slapd/back-bdb/id2entry.c openldap-2.4.35/servers/slapd/back-bdb/idl.c openldap-2.4.35/servers/slapd/back-bdb/idl.h openldap-2.4.35/servers/slapd/back-bdb/index.c openldap-2.4.35/servers/slapd/back-bdb/init.c openldap-2.4.35/servers/slapd/back-bdb/key.c openldap-2.4.35/servers/slapd/back-bdb/modify.c openldap-2.4.35/servers/slapd/back-bdb/modrdn.c openldap-2.4.35/servers/slapd/back-bdb/monitor.c openldap-2.4.35/servers/slapd/back-bdb/nextid.c openldap-2.4.35/servers/slapd/back-bdb/operational.c openldap-2.4.35/servers/slapd/back-bdb/proto-bdb.h openldap-2.4.35/servers/slapd/back-bdb/referral.c openldap-2.4.35/servers/slapd/back-bdb/search.c openldap-2.4.35/servers/slapd/back-bdb/tools.c openldap-2.4.35/servers/slapd/back-bdb/trans.c openldap-2.4.35/libraries/Makefile.in openldap-2.4.35/libraries/liblber/ openldap-2.4.35/libraries/libldap/ openldap-2.4.35/libraries/libldap_r/ openldap-2.4.35/libraries/liblmdb/ openldap-2.4.35/libraries/liblunicode/ openldap-2.4.35/libraries/liblutil/ openldap-2.4.35/libraries/librewrite/ openldap-2.4.35/libraries/librewrite/Copyright openldap-2.4.35/libraries/librewrite/Makefile.in openldap-2.4.35/libraries/librewrite/RATIONALE openldap-2.4.35/libraries/librewrite/config.c openldap-2.4.35/libraries/librewrite/context.c openldap-2.4.35/libraries/librewrite/info.c openldap-2.4.35/libraries/librewrite/ldapmap.c openldap-2.4.35/libraries/librewrite/map.c openldap-2.4.35/libraries/librewrite/params.c openldap-2.4.35/libraries/librewrite/parse.c openldap-2.4.35/libraries/librewrite/rewrite-int.h openldap-2.4.35/libraries/librewrite/rewrite-map.h openldap-2.4.35/libraries/librewrite/rewrite.c openldap-2.4.35/libraries/librewrite/rule.c openldap-2.4.35/libraries/librewrite/session.c openldap-2.4.35/libraries/librewrite/subst.c openldap-2.4.35/libraries/librewrite/var.c openldap-2.4.35/libraries/librewrite/xmap.c openldap-2.4.35/libraries/liblutil/Makefile.in openldap-2.4.35/libraries/liblutil/avl.c openldap-2.4.35/libraries/liblutil/base64.c openldap-2.4.35/libraries/liblutil/detach.c openldap-2.4.35/libraries/liblutil/entropy.c openldap-2.4.35/libraries/liblutil/getopt.c openldap-2.4.35/libraries/liblutil/getpass.c openldap-2.4.35/libraries/liblutil/getpeereid.c openldap-2.4.35/libraries/liblutil/hash.c openldap-2.4.35/libraries/liblutil/lockf.c openldap-2.4.35/libraries/liblutil/md5.c openldap-2.4.35/libraries/liblutil/memcmp.c openldap-2.4.35/libraries/liblutil/meter.c openldap-2.4.35/libraries/liblutil/ntservice.c openldap-2.4.35/libraries/liblutil/passfile.c openldap-2.4.35/libraries/liblutil/passwd.c openldap-2.4.35/libraries/liblutil/ptest.c openldap-2.4.35/libraries/liblutil/sasl.c openldap-2.4.35/libraries/liblutil/setproctitle.c openldap-2.4.35/libraries/liblutil/sha1.c openldap-2.4.35/libraries/liblutil/signal.c openldap-2.4.35/libraries/liblutil/slapdmsg.bin openldap-2.4.35/libraries/liblutil/slapdmsg.h openldap-2.4.35/libraries/liblutil/slapdmsg.mc openldap-2.4.35/libraries/liblutil/slapdmsg.rc openldap-2.4.35/libraries/liblutil/sockpair.c openldap-2.4.35/libraries/liblutil/tavl.c openldap-2.4.35/libraries/liblutil/testavl.c openldap-2.4.35/libraries/liblutil/testtavl.c openldap-2.4.35/libraries/liblutil/utils.c openldap-2.4.35/libraries/liblutil/uuid.c openldap-2.4.35/libraries/liblunicode/CompositionExclusions.txt openldap-2.4.35/libraries/liblunicode/Makefile.in openldap-2.4.35/libraries/liblunicode/UCD-Terms openldap-2.4.35/libraries/liblunicode/UnicodeData.txt openldap-2.4.35/libraries/liblunicode/ucdata/ openldap-2.4.35/libraries/liblunicode/ucstr.c openldap-2.4.35/libraries/liblunicode/ure/ openldap-2.4.35/libraries/liblunicode/utbm/ openldap-2.4.35/libraries/liblunicode/utbm/README openldap-2.4.35/libraries/liblunicode/utbm/utbm.c openldap-2.4.35/libraries/liblunicode/utbm/utbm.h openldap-2.4.35/libraries/liblunicode/utbm/utbmstub.c openldap-2.4.35/libraries/liblunicode/ure/README openldap-2.4.35/libraries/liblunicode/ure/ure.c openldap-2.4.35/libraries/liblunicode/ure/ure.h openldap-2.4.35/libraries/liblunicode/ure/urestubs.c openldap-2.4.35/libraries/liblunicode/ucdata/MUTTUCData.txt openldap-2.4.35/libraries/liblunicode/ucdata/README openldap-2.4.35/libraries/liblunicode/ucdata/api.txt openldap-2.4.35/libraries/liblunicode/ucdata/bidiapi.txt openldap-2.4.35/libraries/liblunicode/ucdata/format.txt openldap-2.4.35/libraries/liblunicode/ucdata/ucdata.c openldap-2.4.35/libraries/liblunicode/ucdata/ucdata.h openldap-2.4.35/libraries/liblunicode/ucdata/ucdata.man openldap-2.4.35/libraries/liblunicode/ucdata/ucgendat.c openldap-2.4.35/libraries/liblunicode/ucdata/ucpgba.c openldap-2.4.35/libraries/liblunicode/ucdata/ucpgba.h openldap-2.4.35/libraries/liblunicode/ucdata/ucpgba.man openldap-2.4.35/libraries/liblunicode/ucdata/uctable.h openldap-2.4.35/libraries/liblmdb/COPYRIGHT openldap-2.4.35/libraries/liblmdb/Doxyfile openldap-2.4.35/libraries/liblmdb/LICENSE openldap-2.4.35/libraries/liblmdb/Makefile openldap-2.4.35/libraries/liblmdb/lmdb.h openldap-2.4.35/libraries/liblmdb/mdb.c openldap-2.4.35/libraries/liblmdb/mdb_copy.1 openldap-2.4.35/libraries/liblmdb/mdb_copy.c openldap-2.4.35/libraries/liblmdb/mdb_stat.1 openldap-2.4.35/libraries/liblmdb/mdb_stat.c openldap-2.4.35/libraries/liblmdb/midl.c openldap-2.4.35/libraries/liblmdb/midl.h openldap-2.4.35/libraries/liblmdb/mtest.c openldap-2.4.35/libraries/liblmdb/mtest2.c openldap-2.4.35/libraries/liblmdb/mtest3.c openldap-2.4.35/libraries/liblmdb/mtest4.c openldap-2.4.35/libraries/liblmdb/mtest5.c openldap-2.4.35/libraries/liblmdb/mtest6.c openldap-2.4.35/libraries/liblmdb/sample-bdb.c openldap-2.4.35/libraries/liblmdb/sample-mdb.c openldap-2.4.35/libraries/libldap_r/Makefile.in openldap-2.4.35/libraries/libldap_r/ldap_thr_debug.h openldap-2.4.35/libraries/libldap_r/rdwr.c openldap-2.4.35/libraries/libldap_r/rmutex.c openldap-2.4.35/libraries/libldap_r/rq.c openldap-2.4.35/libraries/libldap_r/thr_cthreads.c openldap-2.4.35/libraries/libldap_r/thr_debug.c openldap-2.4.35/libraries/libldap_r/thr_nt.c openldap-2.4.35/libraries/libldap_r/thr_posix.c openldap-2.4.35/libraries/libldap_r/thr_pth.c openldap-2.4.35/libraries/libldap_r/thr_stub.c openldap-2.4.35/libraries/libldap_r/thr_thr.c openldap-2.4.35/libraries/libldap_r/threads.c openldap-2.4.35/libraries/libldap_r/tpool.c openldap-2.4.35/libraries/libldap/Makefile.in openldap-2.4.35/libraries/libldap/abandon.c openldap-2.4.35/libraries/libldap/add.c openldap-2.4.35/libraries/libldap/addentry.c openldap-2.4.35/libraries/libldap/apitest.c openldap-2.4.35/libraries/libldap/assertion.c openldap-2.4.35/libraries/libldap/bind.c openldap-2.4.35/libraries/libldap/cancel.c openldap-2.4.35/libraries/libldap/charray.c openldap-2.4.35/libraries/libldap/compare.c openldap-2.4.35/libraries/libldap/controls.c openldap-2.4.35/libraries/libldap/cyrus.c openldap-2.4.35/libraries/libldap/dds.c openldap-2.4.35/libraries/libldap/delete.c openldap-2.4.35/libraries/libldap/deref.c openldap-2.4.35/libraries/libldap/dnssrv.c openldap-2.4.35/libraries/libldap/dntest.c openldap-2.4.35/libraries/libldap/error.c openldap-2.4.35/libraries/libldap/extended.c openldap-2.4.35/libraries/libldap/fetch.c openldap-2.4.35/libraries/libldap/filter.c openldap-2.4.35/libraries/libldap/free.c openldap-2.4.35/libraries/libldap/ftest.c openldap-2.4.35/libraries/libldap/getattr.c openldap-2.4.35/libraries/libldap/getdn.c openldap-2.4.35/libraries/libldap/getentry.c openldap-2.4.35/libraries/libldap/getvalues.c openldap-2.4.35/libraries/libldap/gssapi.c openldap-2.4.35/libraries/libldap/init.c openldap-2.4.35/libraries/libldap/ldap-int.h openldap-2.4.35/libraries/libldap/ldap-tls.h openldap-2.4.35/libraries/libldap/ldap.conf openldap-2.4.35/libraries/libldap/ldap_sync.c openldap-2.4.35/libraries/libldap/ldif.c openldap-2.4.35/libraries/libldap/messages.c openldap-2.4.35/libraries/libldap/modify.c openldap-2.4.35/libraries/libldap/modrdn.c openldap-2.4.35/libraries/libldap/open.c openldap-2.4.35/libraries/libldap/options.c openldap-2.4.35/libraries/libldap/os-ip.c openldap-2.4.35/libraries/libldap/os-local.c openldap-2.4.35/libraries/libldap/pagectrl.c openldap-2.4.35/libraries/libldap/passwd.c openldap-2.4.35/libraries/libldap/ppolicy.c openldap-2.4.35/libraries/libldap/print.c openldap-2.4.35/libraries/libldap/references.c openldap-2.4.35/libraries/libldap/request.c openldap-2.4.35/libraries/libldap/result.c openldap-2.4.35/libraries/libldap/sasl.c openldap-2.4.35/libraries/libldap/sbind.c openldap-2.4.35/libraries/libldap/schema.c openldap-2.4.35/libraries/libldap/search.c openldap-2.4.35/libraries/libldap/sort.c openldap-2.4.35/libraries/libldap/sortctrl.c openldap-2.4.35/libraries/libldap/stctrl.c openldap-2.4.35/libraries/libldap/string.c openldap-2.4.35/libraries/libldap/t61.c openldap-2.4.35/libraries/libldap/test.c openldap-2.4.35/libraries/libldap/tls2.c openldap-2.4.35/libraries/libldap/tls_g.c openldap-2.4.35/libraries/libldap/tls_m.c openldap-2.4.35/libraries/libldap/tls_o.c openldap-2.4.35/libraries/libldap/turn.c openldap-2.4.35/libraries/libldap/txn.c openldap-2.4.35/libraries/libldap/unbind.c openldap-2.4.35/libraries/libldap/url.c openldap-2.4.35/libraries/libldap/urltest.c openldap-2.4.35/libraries/libldap/utf-8-conv.c openldap-2.4.35/libraries/libldap/utf-8.c openldap-2.4.35/libraries/libldap/util-int.c openldap-2.4.35/libraries/libldap/vlvctrl.c openldap-2.4.35/libraries/libldap/whoami.c openldap-2.4.35/libraries/liblber/Makefile.in openldap-2.4.35/libraries/liblber/assert.c openldap-2.4.35/libraries/liblber/bprint.c openldap-2.4.35/libraries/liblber/debug.c openldap-2.4.35/libraries/liblber/decode.c openldap-2.4.35/libraries/liblber/dtest.c openldap-2.4.35/libraries/liblber/encode.c openldap-2.4.35/libraries/liblber/etest.c openldap-2.4.35/libraries/liblber/idtest.c openldap-2.4.35/libraries/liblber/io.c openldap-2.4.35/libraries/liblber/lber-int.h openldap-2.4.35/libraries/liblber/memory.c openldap-2.4.35/libraries/liblber/nt_err.c openldap-2.4.35/libraries/liblber/options.c openldap-2.4.35/libraries/liblber/sockbuf.c openldap-2.4.35/libraries/liblber/stdio.c openldap-2.4.35/include/Makefile.in openldap-2.4.35/include/ac/ openldap-2.4.35/include/avl.h openldap-2.4.35/include/getopt-compat.h openldap-2.4.35/include/lber.h openldap-2.4.35/include/lber_pvt.h openldap-2.4.35/include/lber_types.hin openldap-2.4.35/include/ldap.h openldap-2.4.35/include/ldap_cdefs.h openldap-2.4.35/include/ldap_config.hin openldap-2.4.35/include/ldap_defaults.h openldap-2.4.35/include/ldap_features.hin openldap-2.4.35/include/ldap_int_thread.h openldap-2.4.35/include/ldap_log.h openldap-2.4.35/include/ldap_pvt.h openldap-2.4.35/include/ldap_pvt_thread.h openldap-2.4.35/include/ldap_pvt_uc.h openldap-2.4.35/include/ldap_queue.h openldap-2.4.35/include/ldap_rq.h openldap-2.4.35/include/ldap_schema.h openldap-2.4.35/include/ldap_utf8.h openldap-2.4.35/include/ldif.h openldap-2.4.35/include/lutil.h openldap-2.4.35/include/lutil_hash.h openldap-2.4.35/include/lutil_ldap.h openldap-2.4.35/include/lutil_lockf.h openldap-2.4.35/include/lutil_md5.h openldap-2.4.35/include/lutil_meter.h openldap-2.4.35/include/lutil_sha1.h openldap-2.4.35/include/portable.hin openldap-2.4.35/include/rewrite.h openldap-2.4.35/include/slapi-plugin.h openldap-2.4.35/include/sysexits-compat.h openldap-2.4.35/include/ac/alloca.h openldap-2.4.35/include/ac/assert.h openldap-2.4.35/include/ac/bytes.h openldap-2.4.35/include/ac/crypt.h openldap-2.4.35/include/ac/ctype.h openldap-2.4.35/include/ac/dirent.h openldap-2.4.35/include/ac/errno.h openldap-2.4.35/include/ac/fdset.h openldap-2.4.35/include/ac/localize.h openldap-2.4.35/include/ac/param.h openldap-2.4.35/include/ac/regex.h openldap-2.4.35/include/ac/setproctitle.h openldap-2.4.35/include/ac/signal.h openldap-2.4.35/include/ac/socket.h openldap-2.4.35/include/ac/stdarg.h openldap-2.4.35/include/ac/stdlib.h openldap-2.4.35/include/ac/string.h openldap-2.4.35/include/ac/sysexits.h openldap-2.4.35/include/ac/syslog.h openldap-2.4.35/include/ac/termios.h openldap-2.4.35/include/ac/time.h openldap-2.4.35/include/ac/unistd.h openldap-2.4.35/include/ac/wait.h openldap-2.4.35/doc/Makefile.in openldap-2.4.35/doc/devel/ openldap-2.4.35/doc/drafts/ openldap-2.4.35/doc/guide/ openldap-2.4.35/doc/install/ openldap-2.4.35/doc/man/ openldap-2.4.35/doc/rfc/ openldap-2.4.35/doc/rfc/INDEX openldap-2.4.35/doc/rfc/rfc2079.txt openldap-2.4.35/doc/rfc/rfc2247.txt openldap-2.4.35/doc/rfc/rfc2293.txt openldap-2.4.35/doc/rfc/rfc2294.txt openldap-2.4.35/doc/rfc/rfc2307.txt openldap-2.4.35/doc/rfc/rfc2377.txt openldap-2.4.35/doc/rfc/rfc2589.txt openldap-2.4.35/doc/rfc/rfc2649.txt openldap-2.4.35/doc/rfc/rfc2696.txt openldap-2.4.35/doc/rfc/rfc2713.txt openldap-2.4.35/doc/rfc/rfc2714.txt openldap-2.4.35/doc/rfc/rfc2798.txt openldap-2.4.35/doc/rfc/rfc2849.txt openldap-2.4.35/doc/rfc/rfc2891.txt openldap-2.4.35/doc/rfc/rfc2926.txt openldap-2.4.35/doc/rfc/rfc3045.txt openldap-2.4.35/doc/rfc/rfc3062.txt openldap-2.4.35/doc/rfc/rfc3088.txt openldap-2.4.35/doc/rfc/rfc3112.txt openldap-2.4.35/doc/rfc/rfc3296.txt openldap-2.4.35/doc/rfc/rfc3663.txt openldap-2.4.35/doc/rfc/rfc3671.txt openldap-2.4.35/doc/rfc/rfc3672.txt openldap-2.4.35/doc/rfc/rfc3673.txt openldap-2.4.35/doc/rfc/rfc3687.txt openldap-2.4.35/doc/rfc/rfc3698.txt openldap-2.4.35/doc/rfc/rfc3703.txt openldap-2.4.35/doc/rfc/rfc3712.txt openldap-2.4.35/doc/rfc/rfc3727.txt openldap-2.4.35/doc/rfc/rfc3829.txt openldap-2.4.35/doc/rfc/rfc3866.txt openldap-2.4.35/doc/rfc/rfc3876.txt openldap-2.4.35/doc/rfc/rfc3909.txt openldap-2.4.35/doc/rfc/rfc3928.txt openldap-2.4.35/doc/rfc/rfc4013.txt openldap-2.4.35/doc/rfc/rfc4370.txt openldap-2.4.35/doc/rfc/rfc4373.txt openldap-2.4.35/doc/rfc/rfc4403.txt openldap-2.4.35/doc/rfc/rfc4510.txt openldap-2.4.35/doc/rfc/rfc4511.txt openldap-2.4.35/doc/rfc/rfc4512.txt openldap-2.4.35/doc/rfc/rfc4513.txt openldap-2.4.35/doc/rfc/rfc4514.txt openldap-2.4.35/doc/rfc/rfc4515.txt openldap-2.4.35/doc/rfc/rfc4516.txt openldap-2.4.35/doc/rfc/rfc4517.txt openldap-2.4.35/doc/rfc/rfc4518.txt openldap-2.4.35/doc/rfc/rfc4519.txt openldap-2.4.35/doc/rfc/rfc4520.txt openldap-2.4.35/doc/rfc/rfc4521.txt openldap-2.4.35/doc/rfc/rfc4522.txt openldap-2.4.35/doc/rfc/rfc4523.txt openldap-2.4.35/doc/rfc/rfc4524.txt openldap-2.4.35/doc/rfc/rfc4525.txt openldap-2.4.35/doc/rfc/rfc4526.txt openldap-2.4.35/doc/rfc/rfc4527.txt openldap-2.4.35/doc/rfc/rfc4528.txt openldap-2.4.35/doc/rfc/rfc4529.txt openldap-2.4.35/doc/rfc/rfc4530.txt openldap-2.4.35/doc/rfc/rfc4531.txt openldap-2.4.35/doc/rfc/rfc4532.txt openldap-2.4.35/doc/rfc/rfc4533.txt openldap-2.4.35/doc/rfc/rfc5020.txt openldap-2.4.35/doc/rfc/rfc5805.txt openldap-2.4.35/doc/man/Makefile.in openldap-2.4.35/doc/man/Project openldap-2.4.35/doc/man/man1/ openldap-2.4.35/doc/man/man3/ openldap-2.4.35/doc/man/man5/ openldap-2.4.35/doc/man/man8/ openldap-2.4.35/doc/man/man8/Makefile.in openldap-2.4.35/doc/man/man8/slapacl.8 openldap-2.4.35/doc/man/man8/slapadd.8 openldap-2.4.35/doc/man/man8/slapauth.8 openldap-2.4.35/doc/man/man8/slapcat.8 openldap-2.4.35/doc/man/man8/slapd.8 openldap-2.4.35/doc/man/man8/slapdn.8 openldap-2.4.35/doc/man/man8/slapindex.8 openldap-2.4.35/doc/man/man8/slappasswd.8 openldap-2.4.35/doc/man/man8/slapschema.8 openldap-2.4.35/doc/man/man8/slaptest.8 openldap-2.4.35/doc/man/man5/Makefile.in openldap-2.4.35/doc/man/man5/ldap.conf.5 openldap-2.4.35/doc/man/man5/ldif.5 openldap-2.4.35/doc/man/man5/slapd-bdb.5 openldap-2.4.35/doc/man/man5/slapd-bdb.5.links openldap-2.4.35/doc/man/man5/slapd-config.5 openldap-2.4.35/doc/man/man5/slapd-dnssrv.5 openldap-2.4.35/doc/man/man5/slapd-ldap.5 openldap-2.4.35/doc/man/man5/slapd-ldbm.5 openldap-2.4.35/doc/man/man5/slapd-ldif.5 openldap-2.4.35/doc/man/man5/slapd-mdb.5 openldap-2.4.35/doc/man/man5/slapd-meta.5 openldap-2.4.35/doc/man/man5/slapd-monitor.5 openldap-2.4.35/doc/man/man5/slapd-ndb.5 openldap-2.4.35/doc/man/man5/slapd-null.5 openldap-2.4.35/doc/man/man5/slapd-passwd.5 openldap-2.4.35/doc/man/man5/slapd-perl.5 openldap-2.4.35/doc/man/man5/slapd-relay.5 openldap-2.4.35/doc/man/man5/slapd-shell.5 openldap-2.4.35/doc/man/man5/slapd-sock.5 openldap-2.4.35/doc/man/man5/slapd-sock.5.links openldap-2.4.35/doc/man/man5/slapd-sql.5 openldap-2.4.35/doc/man/man5/slapd.access.5 openldap-2.4.35/doc/man/man5/slapd.backends.5 openldap-2.4.35/doc/man/man5/slapd.conf.5 openldap-2.4.35/doc/man/man5/slapd.overlays.5 openldap-2.4.35/doc/man/man5/slapd.plugin.5 openldap-2.4.35/doc/man/man5/slapo-accesslog.5 openldap-2.4.35/doc/man/man5/slapo-auditlog.5 openldap-2.4.35/doc/man/man5/slapo-chain.5 openldap-2.4.35/doc/man/man5/slapo-collect.5 openldap-2.4.35/doc/man/man5/slapo-constraint.5 openldap-2.4.35/doc/man/man5/slapo-dds.5 openldap-2.4.35/doc/man/man5/slapo-dyngroup.5 openldap-2.4.35/doc/man/man5/slapo-dynlist.5 openldap-2.4.35/doc/man/man5/slapo-memberof.5 openldap-2.4.35/doc/man/man5/slapo-pbind.5 openldap-2.4.35/doc/man/man5/slapo-pcache.5 openldap-2.4.35/doc/man/man5/slapo-ppolicy.5 openldap-2.4.35/doc/man/man5/slapo-refint.5 openldap-2.4.35/doc/man/man5/slapo-retcode.5 openldap-2.4.35/doc/man/man5/slapo-rwm.5 openldap-2.4.35/doc/man/man5/slapo-sssvlv.5 openldap-2.4.35/doc/man/man5/slapo-syncprov.5 openldap-2.4.35/doc/man/man5/slapo-translucent.5 openldap-2.4.35/doc/man/man5/slapo-unique.5 openldap-2.4.35/doc/man/man5/slapo-valsort.5 openldap-2.4.35/doc/man/man3/Deprecated openldap-2.4.35/doc/man/man3/Makefile.in openldap-2.4.35/doc/man/man3/lber-decode.3 openldap-2.4.35/doc/man/man3/lber-decode.3.links openldap-2.4.35/doc/man/man3/lber-encode.3 openldap-2.4.35/doc/man/man3/lber-encode.3.links openldap-2.4.35/doc/man/man3/lber-memory.3 openldap-2.4.35/doc/man/man3/lber-sockbuf.3 openldap-2.4.35/doc/man/man3/lber-types.3 openldap-2.4.35/doc/man/man3/lber-types.3.links openldap-2.4.35/doc/man/man3/ldap.3 openldap-2.4.35/doc/man/man3/ldap_abandon.3 openldap-2.4.35/doc/man/man3/ldap_abandon.3.links openldap-2.4.35/doc/man/man3/ldap_add.3 openldap-2.4.35/doc/man/man3/ldap_add.3.links openldap-2.4.35/doc/man/man3/ldap_bind.3 openldap-2.4.35/doc/man/man3/ldap_bind.3.links openldap-2.4.35/doc/man/man3/ldap_compare.3 openldap-2.4.35/doc/man/man3/ldap_compare.3.links openldap-2.4.35/doc/man/man3/ldap_dup.3 openldap-2.4.35/doc/man/man3/ldap_controls.3 openldap-2.4.35/doc/man/man3/ldap_controls.3.links openldap-2.4.35/doc/man/man3/ldap_delete.3 openldap-2.4.35/doc/man/man3/ldap_delete.3.links openldap-2.4.35/doc/man/man3/ldap_dup.3.links openldap-2.4.35/doc/man/man3/ldap_error.3 openldap-2.4.35/doc/man/man3/ldap_error.3.links openldap-2.4.35/doc/man/man3/ldap_extended_operation.3 openldap-2.4.35/doc/man/man3/ldap_extended_operation.3.links openldap-2.4.35/doc/man/man3/ldap_first_attribute.3 openldap-2.4.35/doc/man/man3/ldap_first_attribute.3.links openldap-2.4.35/doc/man/man3/ldap_first_entry.3 openldap-2.4.35/doc/man/man3/ldap_first_entry.3.links openldap-2.4.35/doc/man/man3/ldap_first_message.3 openldap-2.4.35/doc/man/man3/ldap_first_message.3.links openldap-2.4.35/doc/man/man3/ldap_first_reference.3 openldap-2.4.35/doc/man/man3/ldap_first_reference.3.links openldap-2.4.35/doc/man/man3/ldap_get_dn.3 openldap-2.4.35/doc/man/man3/ldap_get_dn.3.links openldap-2.4.35/doc/man/man3/ldap_get_option.3 openldap-2.4.35/doc/man/man3/ldap_get_option.3.links openldap-2.4.35/doc/man/man3/ldap_get_values.3 openldap-2.4.35/doc/man/man3/ldap_get_values.3.links openldap-2.4.35/doc/man/man3/ldap_memory.3 openldap-2.4.35/doc/man/man3/ldap_memory.3.links openldap-2.4.35/doc/man/man3/ldap_modify.3 openldap-2.4.35/doc/man/man3/ldap_modify.3.links openldap-2.4.35/doc/man/man3/ldap_modrdn.3 openldap-2.4.35/doc/man/man3/ldap_modrdn.3.links openldap-2.4.35/doc/man/man3/ldap_open.3 openldap-2.4.35/doc/man/man3/ldap_open.3.links openldap-2.4.35/doc/man/man3/ldap_parse_reference.3 openldap-2.4.35/doc/man/man3/ldap_parse_result.3 openldap-2.4.35/doc/man/man3/ldap_parse_result.3.links openldap-2.4.35/doc/man/man3/ldap_parse_sort_control.3 openldap-2.4.35/doc/man/man3/ldap_parse_vlv_control.3 openldap-2.4.35/doc/man/man3/ldap_rename.3 openldap-2.4.35/doc/man/man3/ldap_rename.3.links openldap-2.4.35/doc/man/man3/ldap_result.3 openldap-2.4.35/doc/man/man3/ldap_result.3.links openldap-2.4.35/doc/man/man3/ldap_schema.3 openldap-2.4.35/doc/man/man3/ldap_schema.3.links openldap-2.4.35/doc/man/man3/ldap_search.3 openldap-2.4.35/doc/man/man3/ldap_search.3.links openldap-2.4.35/doc/man/man3/ldap_sort.3 openldap-2.4.35/doc/man/man3/ldap_sort.3.links openldap-2.4.35/doc/man/man3/ldap_sync.3 openldap-2.4.35/doc/man/man3/ldap_tls.3 openldap-2.4.35/doc/man/man3/ldap_tls.3.links openldap-2.4.35/doc/man/man3/ldap_url.3 openldap-2.4.35/doc/man/man3/ldap_url.3.links openldap-2.4.35/doc/man/man1/Makefile.in openldap-2.4.35/doc/man/man1/ldapcompare.1 openldap-2.4.35/doc/man/man1/ldapdelete.1 openldap-2.4.35/doc/man/man1/ldapexop.1 openldap-2.4.35/doc/man/man1/ldapmodify.1 openldap-2.4.35/doc/man/man1/ldapmodify.1.links openldap-2.4.35/doc/man/man1/ldapmodrdn.1 openldap-2.4.35/doc/man/man1/ldappasswd.1 openldap-2.4.35/doc/man/man1/ldapsearch.1 openldap-2.4.35/doc/man/man1/ldapurl.1 openldap-2.4.35/doc/man/man1/ldapwhoami.1 openldap-2.4.35/doc/install/configure openldap-2.4.35/doc/guide/README openldap-2.4.35/doc/guide/admin/ openldap-2.4.35/doc/guide/images/ openldap-2.4.35/doc/guide/plain.sdf openldap-2.4.35/doc/guide/preamble.sdf openldap-2.4.35/doc/guide/release/ openldap-2.4.35/doc/guide/release/autoconf-install.txt openldap-2.4.35/doc/guide/release/autoconf.sdf openldap-2.4.35/doc/guide/release/copyright-plain.sdf openldap-2.4.35/doc/guide/release/copyright.sdf openldap-2.4.35/doc/guide/release/install.sdf openldap-2.4.35/doc/guide/release/license-plain.sdf openldap-2.4.35/doc/guide/release/license.sdf openldap-2.4.35/doc/guide/images/LDAPlogo.gif openldap-2.4.35/doc/guide/images/LDAPwww.gif openldap-2.4.35/doc/guide/images/src/ openldap-2.4.35/doc/guide/images/src/README.fonts openldap-2.4.35/doc/guide/images/src/allmail-en.svg openldap-2.4.35/doc/guide/images/src/allusersgroup-en.svg openldap-2.4.35/doc/guide/images/src/config_dit.dia openldap-2.4.35/doc/guide/images/src/config_local.dia openldap-2.4.35/doc/guide/images/src/config_ref.dia openldap-2.4.35/doc/guide/images/src/config_repl.dia openldap-2.4.35/doc/guide/images/src/delta-syncrepl.dia openldap-2.4.35/doc/guide/images/src/delta-syncrepl.svg openldap-2.4.35/doc/guide/images/src/dual_dc.svg openldap-2.4.35/doc/guide/images/src/intro_dctree.dia openldap-2.4.35/doc/guide/images/src/intro_tree.dia openldap-2.4.35/doc/guide/images/src/ldap-sync-refreshandpersist.svg openldap-2.4.35/doc/guide/images/src/ldap-sync-refreshonly.svg openldap-2.4.35/doc/guide/images/src/mirrormode.dia openldap-2.4.35/doc/guide/images/src/n-way-multi-master.dia openldap-2.4.35/doc/guide/images/src/n-way-multi-master.svg openldap-2.4.35/doc/guide/images/src/push-based-complete.svg openldap-2.4.35/doc/guide/images/src/push-based-standalone.svg openldap-2.4.35/doc/guide/images/src/refint.svg openldap-2.4.35/doc/guide/images/src/set-following-references.svg openldap-2.4.35/doc/guide/images/src/set-memberUid.svg openldap-2.4.35/doc/guide/images/src/set-recursivegroup.svg openldap-2.4.35/doc/guide/images/src/syncrepl-firewalls.dia openldap-2.4.35/doc/guide/images/src/syncrepl-pull.dia openldap-2.4.35/doc/guide/images/src/syncrepl-push.dia openldap-2.4.35/doc/guide/images/src/syncrepl.dia openldap-2.4.35/doc/guide/admin/Makefile openldap-2.4.35/doc/guide/admin/README.spellcheck openldap-2.4.35/doc/guide/admin/abstract.sdf openldap-2.4.35/doc/guide/admin/access-control.sdf openldap-2.4.35/doc/guide/admin/admin.sdf openldap-2.4.35/doc/guide/admin/allmail-en.png openldap-2.4.35/doc/guide/admin/allusersgroup-en.png openldap-2.4.35/doc/guide/admin/appendix-changes.sdf openldap-2.4.35/doc/guide/admin/appendix-common-errors.sdf openldap-2.4.35/doc/guide/admin/appendix-configs.sdf openldap-2.4.35/doc/guide/admin/appendix-contrib.sdf openldap-2.4.35/doc/guide/admin/appendix-deployments.sdf openldap-2.4.35/doc/guide/admin/appendix-ldap-result-codes.sdf openldap-2.4.35/doc/guide/admin/appendix-recommended-versions.sdf openldap-2.4.35/doc/guide/admin/appendix-upgrading.sdf openldap-2.4.35/doc/guide/admin/aspell.en.pws openldap-2.4.35/doc/guide/admin/backends.sdf openldap-2.4.35/doc/guide/admin/config.sdf openldap-2.4.35/doc/guide/admin/config_dit.png openldap-2.4.35/doc/guide/admin/config_local.png openldap-2.4.35/doc/guide/admin/config_ref.png openldap-2.4.35/doc/guide/admin/config_repl.png openldap-2.4.35/doc/guide/admin/dbtools.sdf openldap-2.4.35/doc/guide/admin/delta-syncrepl.png openldap-2.4.35/doc/guide/admin/dual_dc.png openldap-2.4.35/doc/guide/admin/glossary.sdf openldap-2.4.35/doc/guide/admin/guide.book openldap-2.4.35/doc/guide/admin/guide.sdf openldap-2.4.35/doc/guide/admin/index.sdf openldap-2.4.35/doc/guide/admin/install.sdf openldap-2.4.35/doc/guide/admin/intro.sdf openldap-2.4.35/doc/guide/admin/intro_dctree.png openldap-2.4.35/doc/guide/admin/intro_tree.png openldap-2.4.35/doc/guide/admin/ldap-sync-refreshandpersist.png openldap-2.4.35/doc/guide/admin/ldap-sync-refreshonly.png openldap-2.4.35/doc/guide/admin/limits.sdf openldap-2.4.35/doc/guide/admin/maintenance.sdf openldap-2.4.35/doc/guide/admin/master.sdf openldap-2.4.35/doc/guide/admin/monitoringslapd.sdf openldap-2.4.35/doc/guide/admin/n-way-multi-master.png openldap-2.4.35/doc/guide/admin/overlays.sdf openldap-2.4.35/doc/guide/admin/preface.sdf openldap-2.4.35/doc/guide/admin/push-based-complete.png openldap-2.4.35/doc/guide/admin/push-based-standalone.png openldap-2.4.35/doc/guide/admin/quickstart.sdf openldap-2.4.35/doc/guide/admin/referrals.sdf openldap-2.4.35/doc/guide/admin/refint.png openldap-2.4.35/doc/guide/admin/replication.sdf openldap-2.4.35/doc/guide/admin/runningslapd.sdf openldap-2.4.35/doc/guide/admin/sasl.sdf openldap-2.4.35/doc/guide/admin/schema.sdf openldap-2.4.35/doc/guide/admin/security.sdf openldap-2.4.35/doc/guide/admin/set-following-references.png openldap-2.4.35/doc/guide/admin/set-memberUid.png openldap-2.4.35/doc/guide/admin/set-recursivegroup.png openldap-2.4.35/doc/guide/admin/slapdconf2.sdf openldap-2.4.35/doc/guide/admin/slapdconfig.sdf openldap-2.4.35/doc/guide/admin/title.sdf openldap-2.4.35/doc/guide/admin/tls.sdf openldap-2.4.35/doc/guide/admin/troubleshooting.sdf openldap-2.4.35/doc/guide/admin/tuning.sdf openldap-2.4.35/doc/guide/admin/guide.html openldap-2.4.35/doc/drafts/README openldap-2.4.35/doc/drafts/draft-behera-ldap-password-policy-xx.txt openldap-2.4.35/doc/drafts/draft-chu-ldap-csn-xx.txt openldap-2.4.35/doc/drafts/draft-chu-ldap-ldapi-xx.txt openldap-2.4.35/doc/drafts/draft-chu-ldap-xordered-xx.txt openldap-2.4.35/doc/drafts/draft-haripriya-dynamicgroup-xx.txt openldap-2.4.35/doc/drafts/draft-howard-rfc2307bis-xx.txt openldap-2.4.35/doc/drafts/draft-ietf-ldapext-acl-model-xx.txt openldap-2.4.35/doc/drafts/draft-ietf-ldapext-ldap-c-api-xx.txt openldap-2.4.35/doc/drafts/draft-ietf-ldapext-ldapv3-dupent-xx.txt openldap-2.4.35/doc/drafts/draft-ietf-ldapext-ldapv3-vlv-xx.txt openldap-2.4.35/doc/drafts/draft-ietf-ldapext-locate-xx.txt openldap-2.4.35/doc/drafts/draft-joslin-config-schema-xx.txt openldap-2.4.35/doc/drafts/draft-lachman-laser-ldap-mail-routing-xx.txt openldap-2.4.35/doc/drafts/draft-legg-ldap-acm-admin-xx.txt openldap-2.4.35/doc/drafts/draft-legg-ldap-acm-bac-xx.txt openldap-2.4.35/doc/drafts/draft-legg-ldap-admin-xx.txt openldap-2.4.35/doc/drafts/draft-legg-ldap-transfer-xx.txt openldap-2.4.35/doc/drafts/draft-masarati-ldap-deref-xx.txt openldap-2.4.35/doc/drafts/draft-masarati-ldap-whatfailed-xx.txt openldap-2.4.35/doc/drafts/draft-sermersheim-ldap-chaining-xx.txt openldap-2.4.35/doc/drafts/draft-sermersheim-ldap-csn-xx.txt openldap-2.4.35/doc/drafts/draft-sermersheim-ldap-distproc-xx.txt openldap-2.4.35/doc/drafts/draft-sermersheim-ldap-subordinate-scope-xx.txt openldap-2.4.35/doc/drafts/draft-wahl-ldap-session-xx.txt openldap-2.4.35/doc/drafts/draft-zeilenga-ldap-c-api-concurrency-xx.txt openldap-2.4.35/doc/drafts/draft-zeilenga-ldap-dontusecopy-xx.txt openldap-2.4.35/doc/drafts/draft-zeilenga-ldap-noop-xx.txt openldap-2.4.35/doc/drafts/draft-zeilenga-ldap-relax.txt openldap-2.4.35/doc/devel/README openldap-2.4.35/doc/devel/args openldap-2.4.35/doc/devel/template.c openldap-2.4.35/doc/devel/todo openldap-2.4.35/doc/devel/toolargs openldap-2.4.35/doc/devel/utfconv.txt openldap-2.4.35/contrib/ConfigOIDs openldap-2.4.35/contrib/README openldap-2.4.35/contrib/ldapc++/ openldap-2.4.35/contrib/ldaptcl/ openldap-2.4.35/contrib/slapd-modules/ openldap-2.4.35/contrib/slapd-tools/ openldap-2.4.35/contrib/slapi-plugins/ openldap-2.4.35/contrib/slapi-plugins/addrdnvalues/ openldap-2.4.35/contrib/slapi-plugins/addrdnvalues/README openldap-2.4.35/contrib/slapi-plugins/addrdnvalues/addrdnvalues.c openldap-2.4.35/contrib/slapd-tools/README openldap-2.4.35/contrib/slapd-tools/statslog openldap-2.4.35/contrib/slapd-modules/README openldap-2.4.35/contrib/slapd-modules/acl/ openldap-2.4.35/contrib/slapd-modules/addpartial/ openldap-2.4.35/contrib/slapd-modules/allop/ openldap-2.4.35/contrib/slapd-modules/allowed/ openldap-2.4.35/contrib/slapd-modules/autogroup/ openldap-2.4.35/contrib/slapd-modules/cloak/ openldap-2.4.35/contrib/slapd-modules/comp_match/ openldap-2.4.35/contrib/slapd-modules/denyop/ openldap-2.4.35/contrib/slapd-modules/dsaschema/ openldap-2.4.35/contrib/slapd-modules/dupent/ openldap-2.4.35/contrib/slapd-modules/kinit/ openldap-2.4.35/contrib/slapd-modules/lastbind/ openldap-2.4.35/contrib/slapd-modules/lastmod/ openldap-2.4.35/contrib/slapd-modules/noopsrch/ openldap-2.4.35/contrib/slapd-modules/nops/ openldap-2.4.35/contrib/slapd-modules/nssov/ openldap-2.4.35/contrib/slapd-modules/passwd/ openldap-2.4.35/contrib/slapd-modules/proxyOld/ openldap-2.4.35/contrib/slapd-modules/samba4/ openldap-2.4.35/contrib/slapd-modules/smbk5pwd/ openldap-2.4.35/contrib/slapd-modules/trace/ openldap-2.4.35/contrib/slapd-modules/trace/Makefile openldap-2.4.35/contrib/slapd-modules/trace/trace.c openldap-2.4.35/contrib/slapd-modules/smbk5pwd/Makefile openldap-2.4.35/contrib/slapd-modules/smbk5pwd/README openldap-2.4.35/contrib/slapd-modules/smbk5pwd/smbk5pwd.c openldap-2.4.35/contrib/slapd-modules/samba4/Makefile openldap-2.4.35/contrib/slapd-modules/samba4/README openldap-2.4.35/contrib/slapd-modules/samba4/pguid.c openldap-2.4.35/contrib/slapd-modules/samba4/rdnval.c openldap-2.4.35/contrib/slapd-modules/samba4/vernum.c openldap-2.4.35/contrib/slapd-modules/proxyOld/Makefile openldap-2.4.35/contrib/slapd-modules/proxyOld/README openldap-2.4.35/contrib/slapd-modules/proxyOld/proxyOld.c openldap-2.4.35/contrib/slapd-modules/passwd/Makefile openldap-2.4.35/contrib/slapd-modules/passwd/README openldap-2.4.35/contrib/slapd-modules/passwd/apr1.c openldap-2.4.35/contrib/slapd-modules/passwd/kerberos.c openldap-2.4.35/contrib/slapd-modules/passwd/netscape.c openldap-2.4.35/contrib/slapd-modules/passwd/radius.c openldap-2.4.35/contrib/slapd-modules/passwd/sha2/ openldap-2.4.35/contrib/slapd-modules/passwd/sha2/Makefile openldap-2.4.35/contrib/slapd-modules/passwd/sha2/README openldap-2.4.35/contrib/slapd-modules/passwd/sha2/sha2.c openldap-2.4.35/contrib/slapd-modules/passwd/sha2/sha2.h openldap-2.4.35/contrib/slapd-modules/passwd/sha2/slapd-sha2.c openldap-2.4.35/contrib/slapd-modules/nssov/Makefile openldap-2.4.35/contrib/slapd-modules/nssov/README openldap-2.4.35/contrib/slapd-modules/nssov/alias.c openldap-2.4.35/contrib/slapd-modules/nssov/ether.c openldap-2.4.35/contrib/slapd-modules/nssov/group.c openldap-2.4.35/contrib/slapd-modules/nssov/host.c openldap-2.4.35/contrib/slapd-modules/nssov/ldapns.schema openldap-2.4.35/contrib/slapd-modules/nssov/netgroup.c openldap-2.4.35/contrib/slapd-modules/nssov/network.c openldap-2.4.35/contrib/slapd-modules/nssov/nss-pam-ldapd/ openldap-2.4.35/contrib/slapd-modules/nssov/nssov.c openldap-2.4.35/contrib/slapd-modules/nssov/nssov.h openldap-2.4.35/contrib/slapd-modules/nssov/pam.c openldap-2.4.35/contrib/slapd-modules/nssov/passwd.c openldap-2.4.35/contrib/slapd-modules/nssov/protocol.c openldap-2.4.35/contrib/slapd-modules/nssov/rpc.c openldap-2.4.35/contrib/slapd-modules/nssov/service.c openldap-2.4.35/contrib/slapd-modules/nssov/shadow.c openldap-2.4.35/contrib/slapd-modules/nssov/slapo-nssov.5 openldap-2.4.35/contrib/slapd-modules/nssov/nss-pam-ldapd/README openldap-2.4.35/contrib/slapd-modules/nssov/nss-pam-ldapd/attrs.h openldap-2.4.35/contrib/slapd-modules/nssov/nss-pam-ldapd/nslcd-prot.h openldap-2.4.35/contrib/slapd-modules/nssov/nss-pam-ldapd/nslcd.h openldap-2.4.35/contrib/slapd-modules/nssov/nss-pam-ldapd/tio.c openldap-2.4.35/contrib/slapd-modules/nssov/nss-pam-ldapd/tio.h openldap-2.4.35/contrib/slapd-modules/nops/Makefile openldap-2.4.35/contrib/slapd-modules/nops/nops.c openldap-2.4.35/contrib/slapd-modules/nops/slapo-nops.5 openldap-2.4.35/contrib/slapd-modules/noopsrch/Makefile openldap-2.4.35/contrib/slapd-modules/noopsrch/noopsrch.c openldap-2.4.35/contrib/slapd-modules/lastmod/Makefile openldap-2.4.35/contrib/slapd-modules/lastmod/lastmod.c openldap-2.4.35/contrib/slapd-modules/lastmod/slapo-lastmod.5 openldap-2.4.35/contrib/slapd-modules/lastbind/Makefile openldap-2.4.35/contrib/slapd-modules/lastbind/lastbind.c openldap-2.4.35/contrib/slapd-modules/lastbind/slapo-lastbind.5 openldap-2.4.35/contrib/slapd-modules/kinit/Makefile openldap-2.4.35/contrib/slapd-modules/kinit/README openldap-2.4.35/contrib/slapd-modules/kinit/kinit.c openldap-2.4.35/contrib/slapd-modules/dupent/Makefile openldap-2.4.35/contrib/slapd-modules/dupent/dupent.c openldap-2.4.35/contrib/slapd-modules/dsaschema/Makefile openldap-2.4.35/contrib/slapd-modules/dsaschema/README openldap-2.4.35/contrib/slapd-modules/dsaschema/dsaschema.c openldap-2.4.35/contrib/slapd-modules/denyop/Makefile openldap-2.4.35/contrib/slapd-modules/denyop/denyop.c openldap-2.4.35/contrib/slapd-modules/comp_match/Makefile openldap-2.4.35/contrib/slapd-modules/comp_match/README openldap-2.4.35/contrib/slapd-modules/comp_match/asn.h openldap-2.4.35/contrib/slapd-modules/comp_match/asn_to_syn_mr.c openldap-2.4.35/contrib/slapd-modules/comp_match/authorityKeyIdentifier.asn openldap-2.4.35/contrib/slapd-modules/comp_match/authorityKeyIdentifier.c openldap-2.4.35/contrib/slapd-modules/comp_match/authorityKeyIdentifier.h openldap-2.4.35/contrib/slapd-modules/comp_match/certificate.asn1 openldap-2.4.35/contrib/slapd-modules/comp_match/certificate.c openldap-2.4.35/contrib/slapd-modules/comp_match/certificate.h openldap-2.4.35/contrib/slapd-modules/comp_match/componentlib.c openldap-2.4.35/contrib/slapd-modules/comp_match/componentlib.h openldap-2.4.35/contrib/slapd-modules/comp_match/crl.c openldap-2.4.35/contrib/slapd-modules/comp_match/crl.h openldap-2.4.35/contrib/slapd-modules/comp_match/init.c openldap-2.4.35/contrib/slapd-modules/cloak/Makefile openldap-2.4.35/contrib/slapd-modules/cloak/cloak.c openldap-2.4.35/contrib/slapd-modules/cloak/slapo-cloak.5 openldap-2.4.35/contrib/slapd-modules/autogroup/Makefile openldap-2.4.35/contrib/slapd-modules/autogroup/README openldap-2.4.35/contrib/slapd-modules/autogroup/autogroup.c openldap-2.4.35/contrib/slapd-modules/allowed/Makefile openldap-2.4.35/contrib/slapd-modules/allowed/README openldap-2.4.35/contrib/slapd-modules/allowed/allowed.c openldap-2.4.35/contrib/slapd-modules/allop/Makefile openldap-2.4.35/contrib/slapd-modules/allop/README openldap-2.4.35/contrib/slapd-modules/allop/allop.c openldap-2.4.35/contrib/slapd-modules/allop/slapo-allop.5 openldap-2.4.35/contrib/slapd-modules/addpartial/Makefile openldap-2.4.35/contrib/slapd-modules/addpartial/README openldap-2.4.35/contrib/slapd-modules/addpartial/addpartial-overlay.c openldap-2.4.35/contrib/slapd-modules/acl/Makefile openldap-2.4.35/contrib/slapd-modules/acl/README.gssacl openldap-2.4.35/contrib/slapd-modules/acl/README.posixgroup openldap-2.4.35/contrib/slapd-modules/acl/gssacl.c openldap-2.4.35/contrib/slapd-modules/acl/posixgroup.c openldap-2.4.35/contrib/ldaptcl/CHANGES openldap-2.4.35/contrib/ldaptcl/COPYRIGHT openldap-2.4.35/contrib/ldaptcl/Makefile.in openldap-2.4.35/contrib/ldaptcl/README openldap-2.4.35/contrib/ldaptcl/configure openldap-2.4.35/contrib/ldaptcl/configure.in openldap-2.4.35/contrib/ldaptcl/install-sh openldap-2.4.35/contrib/ldaptcl/ldap.n openldap-2.4.35/contrib/ldaptcl/ldaperr.tcl openldap-2.4.35/contrib/ldaptcl/man.macros openldap-2.4.35/contrib/ldaptcl/neoXldap.c openldap-2.4.35/contrib/ldaptcl/pkgIndex.tcl.in openldap-2.4.35/contrib/ldaptcl/tclAppInit.c openldap-2.4.35/contrib/ldaptcl/tkAppInit.c openldap-2.4.35/contrib/ldapc++/AUTHORS openldap-2.4.35/contrib/ldapc++/COPYRIGHT openldap-2.4.35/contrib/ldapc++/Makefile.am openldap-2.4.35/contrib/ldapc++/Makefile.in openldap-2.4.35/contrib/ldapc++/README openldap-2.4.35/contrib/ldapc++/TODO openldap-2.4.35/contrib/ldapc++/aclocal.m4 openldap-2.4.35/contrib/ldapc++/config.guess openldap-2.4.35/contrib/ldapc++/config.sub openldap-2.4.35/contrib/ldapc++/configure openldap-2.4.35/contrib/ldapc++/configure.in openldap-2.4.35/contrib/ldapc++/depcomp openldap-2.4.35/contrib/ldapc++/doxygen.rc openldap-2.4.35/contrib/ldapc++/examples/ openldap-2.4.35/contrib/ldapc++/install-sh openldap-2.4.35/contrib/ldapc++/ltmain.sh openldap-2.4.35/contrib/ldapc++/missing openldap-2.4.35/contrib/ldapc++/src/ openldap-2.4.35/contrib/ldapc++/version.sh openldap-2.4.35/contrib/ldapc++/version.var openldap-2.4.35/contrib/ldapc++/src/LDAPAddRequest.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPAddRequest.h openldap-2.4.35/contrib/ldapc++/src/LDAPAsynConnection.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPAsynConnection.h openldap-2.4.35/contrib/ldapc++/src/LDAPAttrType.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPAttrType.h openldap-2.4.35/contrib/ldapc++/src/LDAPAttribute.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPAttribute.h openldap-2.4.35/contrib/ldapc++/src/LDAPAttributeList.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPAttributeList.h openldap-2.4.35/contrib/ldapc++/src/LDAPBindRequest.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPBindRequest.h openldap-2.4.35/contrib/ldapc++/src/LDAPCompareRequest.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPCompareRequest.h openldap-2.4.35/contrib/ldapc++/src/LDAPConnection.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPConnection.h openldap-2.4.35/contrib/ldapc++/src/LDAPConstraints.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPConstraints.h openldap-2.4.35/contrib/ldapc++/src/LDAPControl.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPControl.h openldap-2.4.35/contrib/ldapc++/src/LDAPControlSet.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPControlSet.h openldap-2.4.35/contrib/ldapc++/src/LDAPDeleteRequest.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPDeleteRequest.h openldap-2.4.35/contrib/ldapc++/src/LDAPEntry.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPEntry.h openldap-2.4.35/contrib/ldapc++/src/LDAPEntryList.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPEntryList.h openldap-2.4.35/contrib/ldapc++/src/LDAPException.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPException.h openldap-2.4.35/contrib/ldapc++/src/LDAPExtRequest.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPExtRequest.h openldap-2.4.35/contrib/ldapc++/src/LDAPExtResult.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPExtResult.h openldap-2.4.35/contrib/ldapc++/src/LDAPMessage.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPMessage.h openldap-2.4.35/contrib/ldapc++/src/ac/ openldap-2.4.35/contrib/ldapc++/src/LDAPMessageQueue.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPMessageQueue.h openldap-2.4.35/contrib/ldapc++/src/LDAPModDNRequest.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPModDNRequest.h openldap-2.4.35/contrib/ldapc++/src/LDAPModList.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPModList.h openldap-2.4.35/contrib/ldapc++/src/LDAPModification.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPModification.h openldap-2.4.35/contrib/ldapc++/src/LDAPModifyRequest.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPModifyRequest.h openldap-2.4.35/contrib/ldapc++/src/LDAPObjClass.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPObjClass.h openldap-2.4.35/contrib/ldapc++/src/LDAPRebind.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPRebind.h openldap-2.4.35/contrib/ldapc++/src/LDAPRebindAuth.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPRebindAuth.h openldap-2.4.35/contrib/ldapc++/src/LDAPReferenceList.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPReferenceList.h openldap-2.4.35/contrib/ldapc++/src/LDAPRequest.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPRequest.h openldap-2.4.35/contrib/ldapc++/src/LDAPResult.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPResult.h openldap-2.4.35/contrib/ldapc++/src/LDAPSaslBindResult.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPSaslBindResult.h openldap-2.4.35/contrib/ldapc++/src/LDAPSchema.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPSchema.h openldap-2.4.35/contrib/ldapc++/src/LDAPSearchReference.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPSearchReference.h openldap-2.4.35/contrib/ldapc++/src/LDAPSearchRequest.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPSearchRequest.h openldap-2.4.35/contrib/ldapc++/src/LDAPSearchResult.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPSearchResult.h openldap-2.4.35/contrib/ldapc++/src/LDAPSearchResults.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPSearchResults.h openldap-2.4.35/contrib/ldapc++/src/LDAPUrl.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPUrl.h openldap-2.4.35/contrib/ldapc++/src/Makefile.am openldap-2.4.35/contrib/ldapc++/src/LDAPUrlList.cpp openldap-2.4.35/contrib/ldapc++/src/LDAPUrlList.h openldap-2.4.35/contrib/ldapc++/src/LdifReader.cpp openldap-2.4.35/contrib/ldapc++/src/LdifReader.h openldap-2.4.35/contrib/ldapc++/src/LdifWriter.cpp openldap-2.4.35/contrib/ldapc++/src/LdifWriter.h openldap-2.4.35/contrib/ldapc++/src/Makefile.in openldap-2.4.35/contrib/ldapc++/src/SaslInteraction.cpp openldap-2.4.35/contrib/ldapc++/src/SaslInteraction.h openldap-2.4.35/contrib/ldapc++/src/SaslInteractionHandler.cpp openldap-2.4.35/contrib/ldapc++/src/SaslInteractionHandler.h openldap-2.4.35/contrib/ldapc++/src/StringList.cpp openldap-2.4.35/contrib/ldapc++/src/StringList.h openldap-2.4.35/contrib/ldapc++/src/TlsOptions.cpp openldap-2.4.35/contrib/ldapc++/src/TlsOptions.h openldap-2.4.35/contrib/ldapc++/src/config.h.in openldap-2.4.35/contrib/ldapc++/src/debug.h openldap-2.4.35/contrib/ldapc++/src/stamp-h.in openldap-2.4.35/contrib/ldapc++/src/ac/time.h openldap-2.4.35/contrib/ldapc++/examples/Makefile.am openldap-2.4.35/contrib/ldapc++/examples/Makefile.in openldap-2.4.35/contrib/ldapc++/examples/main.cpp openldap-2.4.35/contrib/ldapc++/examples/readSchema.cpp openldap-2.4.35/contrib/ldapc++/examples/startTls.cpp openldap-2.4.35/contrib/ldapc++/examples/urlTest.cpp openldap-2.4.35/clients/Makefile.in openldap-2.4.35/clients/tools/ openldap-2.4.35/clients/tools/Makefile.in openldap-2.4.35/clients/tools/common.c openldap-2.4.35/clients/tools/common.h openldap-2.4.35/clients/tools/ldapcompare.c openldap-2.4.35/clients/tools/ldapdelete.c openldap-2.4.35/clients/tools/ldapexop.c openldap-2.4.35/clients/tools/ldapmodify.c openldap-2.4.35/clients/tools/ldapmodrdn.c openldap-2.4.35/clients/tools/ldappasswd.c openldap-2.4.35/clients/tools/ldapsearch.c openldap-2.4.35/clients/tools/ldapurl.c openldap-2.4.35/clients/tools/ldapwhoami.c openldap-2.4.35/build/LICENSE-2.0.1 openldap-2.4.35/build/README openldap-2.4.35/build/config.guess openldap-2.4.35/build/config.sub openldap-2.4.35/build/dir.mk openldap-2.4.35/build/info.mk openldap-2.4.35/build/lib-shared.mk openldap-2.4.35/build/lib-static.mk openldap-2.4.35/build/lib.mk openldap-2.4.35/build/ltmain.sh openldap-2.4.35/build/man.mk openldap-2.4.35/build/missing openldap-2.4.35/build/mkdep openldap-2.4.35/build/mkdep.aix openldap-2.4.35/build/mkrelease openldap-2.4.35/build/mkvers.bat openldap-2.4.35/build/mkversion openldap-2.4.35/build/mod.mk openldap-2.4.35/build/openldap.m4 openldap-2.4.35/build/rules.mk openldap-2.4.35/build/shtool openldap-2.4.35/build/srv.mk openldap-2.4.35/build/top.mk openldap-2.4.35/build/version.h openldap-2.4.35/build/version.sh openldap-2.4.35/build/version.var sudo -u fink-bld [ENV] sh -c /tmp/fink.uq6EW [ -r /sw/fink/dists/stable/main/finkinfo/libs/openldap24.patch ] sudo -u fink-bld [ENV] sh -c /tmp/fink.ut1hF patch -p1 < /sw/fink/dists/stable/main/finkinfo/libs/openldap24.patch patching file include/ldap.h Hunk #1 succeeded at 2517 (offset -1 lines). patching file libraries/libldap/Makefile.in patching file libraries/libldap/ntlm.c patching file libraries/libldap_r/Makefile.in sudo -u fink-bld [ENV] sh -c /tmp/fink.6P1iU ./configure --prefix=/sw --libexecdir=/sw/sbin --mandir=/sw/share/man --with-cyrus-sasl --enable-ldap --disable-dependency-tracking --enable-dynamic --enable-shared --disable-static --libdir='${prefix}/lib' Configuring OpenLDAP 2.4.35-Release ... checking build system type... x86_64-apple-darwin13.3.0 checking host system type... x86_64-apple-darwin13.3.0 checking target system type... x86_64-apple-darwin13.3.0 checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for gawk... no checking for mawk... no checking for nawk... no checking for awk... awk checking whether make sets $(MAKE)... yes checking configure arguments... done checking for cc... cc checking for ar... ar checking for style of include used by make... GNU checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether cc accepts -g... yes checking for cc option to accept ISO C89... none needed checking dependency style of cc... none checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ld used by cc... /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ld checking if the linker (/Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ld) is GNU ld... no checking for /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ld option to reload object files... -r checking for BSD-compatible nm... /usr/bin/nm checking whether ln -s works... yes checking how to recognise dependent libraries... pass_all checking how to run the C preprocessor... cc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking dlfcn.h usability... yes checking dlfcn.h presence... yes checking for dlfcn.h... yes checking the maximum length of command line arguments... 196608 checking command to parse /usr/bin/nm output from cc object... rm: conftest.dSYM: is a directory ok checking for objdir... .libs checking for ranlib... ranlib checking for strip... strip rm: conftest.dSYM: is a directory rm: conftest.dSYM: is a directory checking if cc static flag works... rm: conftest.dSYM: is a directory yes checking if cc supports -fno-rtti -fno-exceptions... rm: conftest.dSYM: is a directory yes checking for cc option to produce PIC... -fno-common checking if cc PIC flag -fno-common works... rm: conftest.dSYM: is a directory yes checking if cc supports -c -o file.o... rm: conftest.dSYM: is a directory yes checking whether the cc linker (/Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... darwin13.3.0 dyld checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking for dlopen in -ldl... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no configure: creating libtool checking how to run the C preprocessor... cc -E checking whether we are using MS Visual C++... no checking for be_app in -lbe... no checking whether we are using the GNU C compiler... (cached) yes checking whether cc accepts -g... (cached) yes checking for cc option to accept ISO C89... (cached) none needed checking dependency style of cc... (cached) none checking for cc depend flag... -M checking for afopen in -ls... no checking for EBCDIC... no checking for ANSI C header files... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for sys/wait.h that is POSIX.1 compatible... yes checking whether termios.h defines TIOCGWINSZ... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... yes checking for arpa/inet.h... yes checking arpa/nameser.h usability... yes checking arpa/nameser.h presence... yes checking for arpa/nameser.h... yes checking assert.h usability... yes checking assert.h presence... yes checking for assert.h... yes checking bits/types.h usability... no checking bits/types.h presence... no checking for bits/types.h... no checking conio.h usability... no checking conio.h presence... no checking for conio.h... no checking crypt.h usability... no checking crypt.h presence... no checking for crypt.h... no checking direct.h usability... no checking direct.h presence... no checking for direct.h... no checking errno.h usability... yes checking errno.h presence... yes checking for errno.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking filio.h usability... no checking filio.h presence... no checking for filio.h... no checking getopt.h usability... yes checking getopt.h presence... yes checking for getopt.h... yes checking grp.h usability... yes checking grp.h presence... yes checking for grp.h... yes checking io.h usability... no checking io.h presence... no checking for io.h... no checking libutil.h usability... no checking libutil.h presence... no checking for libutil.h... no checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking locale.h usability... yes checking locale.h presence... yes checking for locale.h... yes checking malloc.h usability... no checking malloc.h presence... no checking for malloc.h... no checking for memory.h... (cached) yes checking psap.h usability... no checking psap.h presence... no checking for psap.h... no checking pwd.h usability... yes checking pwd.h presence... yes checking for pwd.h... yes checking process.h usability... no checking process.h presence... no checking for process.h... no checking sgtty.h usability... yes checking sgtty.h presence... yes checking for sgtty.h... yes checking shadow.h usability... no checking shadow.h presence... no checking for shadow.h... no checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking sysexits.h usability... yes checking sysexits.h presence... yes checking for sysexits.h... yes checking sys/file.h usability... yes checking sys/file.h presence... yes checking for sys/file.h... yes checking sys/filio.h usability... yes checking sys/filio.h presence... yes checking for sys/filio.h... yes checking sys/fstyp.h usability... no checking sys/fstyp.h presence... no checking for sys/fstyp.h... no checking sys/errno.h usability... yes checking sys/errno.h presence... yes checking for sys/errno.h... yes checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking sys/privgrp.h usability... no checking sys/privgrp.h presence... no checking for sys/privgrp.h... no checking sys/resource.h usability... yes checking sys/resource.h presence... yes checking for sys/resource.h... yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking for sys/stat.h... (cached) yes checking sys/syslog.h usability... yes checking sys/syslog.h presence... yes checking for sys/syslog.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking for sys/types.h... (cached) yes checking sys/uio.h usability... yes checking sys/uio.h presence... yes checking for sys/uio.h... yes checking sys/vmount.h usability... no checking sys/vmount.h presence... no checking for sys/vmount.h... no checking syslog.h usability... yes checking syslog.h presence... yes checking for syslog.h... yes checking termios.h usability... yes checking termios.h presence... yes checking for termios.h... yes checking for unistd.h... (cached) yes checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking for resolv.h... yes checking for netinet/tcp.h... yes checking for sys/ucred.h... yes checking for sigaction... yes checking for sigset... yes checking for socket... yes checking for select... yes checking for sys/select.h... (cached) yes checking for sys/socket.h... (cached) yes checking types of arguments for select... int,fd_set *,struct timeval * checking for poll... yes checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking sys/poll.h usability... yes checking sys/poll.h presence... yes checking for sys/poll.h... yes checking sys/epoll.h usability... no checking sys/epoll.h presence... no checking for sys/epoll.h... no checking sys/devpoll.h usability... no checking sys/devpoll.h presence... no checking for sys/devpoll.h... no checking declaration of sys_errlist... yes checking for strerror... yes checking for strerror_r... yes checking non-posix strerror_r... no checking for regex.h... yes checking for library containing regfree... none required checking for compatible POSIX regex... yes checking sys/uuid.h usability... no checking sys/uuid.h presence... no checking for sys/uuid.h... no checking uuid/uuid.h usability... yes checking uuid/uuid.h presence... yes checking for uuid/uuid.h... yes checking for library containing uuid_generate... none required checking for library containing uuid_unparse_lower... none required checking for resolver link (default)... no checking for resolver link (-lresolv)... yes checking for hstrerror... yes checking for getaddrinfo... yes checking for getnameinfo... yes checking for gai_strerror... yes checking for inet_ntop... yes checking INET6_ADDRSTRLEN... yes checking struct sockaddr_storage... yes checking sys/un.h usability... yes checking sys/un.h presence... yes checking for sys/un.h... yes checking openssl/ssl.h usability... yes checking openssl/ssl.h presence... yes checking for openssl/ssl.h... yes checking for SSL_library_init in -lssl... yes checking OpenSSL library version (CRL checking capability)... yes checking for _beginthread... no checking pthread.h usability... yes checking pthread.h presence... yes checking for pthread.h... yes checking POSIX thread version... 10 checking for LinuxThreads pthread.h... no checking for GNU Pth pthread.h... no checking sched.h usability... yes checking sched.h presence... yes checking for sched.h... yes checking for pthread_create in default libraries... yes checking for sched_yield... yes checking for pthread_yield... no checking for thr_yield... no checking for pthread_kill... yes checking for pthread_rwlock_destroy with ... yes checking for pthread_detach with ... yes checking for pthread_setconcurrency... yes checking for pthread_getconcurrency... yes checking for thr_setconcurrency... no checking for thr_getconcurrency... no checking for pthread_kill_other_threads_np... no checking for LinuxThreads implementation... no checking for LinuxThreads consistency... no checking if pthread_create() works... yes checking if select yields when using pthreads... yes checking for thread specific errno... yes checking for thread specific h_errno... yes checking for ctime_r... yes checking for gmtime_r... yes checking for localtime_r... yes checking for gethostbyname_r... no checking for gethostbyaddr_r... no checking number of arguments of ctime_r... 2 checking db.h usability... yes checking db.h presence... yes checking for db.h... yes checking for Berkeley DB major version in db.h... 5 checking for Berkeley DB minor version in db.h... 3 checking if Berkeley DB version supported by BDB/HDB backends... yes checking for Berkeley DB link (-ldb-5.3)... yes checking for Berkeley DB library and header version match... yes checking for Berkeley DB thread support... yes checking for openlog... yes checking unicode/utypes.h usability... no checking unicode/utypes.h presence... no checking for unicode/utypes.h... no configure: WARNING: ICU not available checking sasl/sasl.h usability... yes checking sasl/sasl.h presence... yes checking for sasl/sasl.h... yes checking sasl.h usability... no checking sasl.h presence... no checking for sasl.h... no checking for sasl_client_init in -lsasl2... yes checking Cyrus SASL library version... yes checking for sasl_version... yes checking fetch(3) library... no checking for setproctitle... no checking for setproctitle in -lutil... no checking for mode_t... yes checking for off_t... yes checking for pid_t... yes checking for ssize_t... yes checking for caddr_t... yes checking for size_t... yes checking for long long... yes checking for ptrdiff_t... yes checking for socklen_t... yes checking the type of arg 3 to accept()... socklen_t * checking return type of signal handlers... void checking for sig_atomic_t... yes checking for uid_t in sys/types.h... yes checking whether time.h and sys/time.h may both be included... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for struct stat.st_blksize... yes checking for struct passwd.pw_gecos... yes checking for struct passwd.pw_passwd... yes checking if toupper() requires islower()... no checking for an ANSI C-conforming const... yes checking if compiler understands volatile... yes checking whether byte ordering is bigendian... no checking size of short... 2 checking size of int... 4 checking size of long... 8 checking size of long long... 8 checking size of wchar_t... 4 checking for working memcmp... yes checking for strftime... yes checking for inet_aton()... yes checking for _spawnlp... no checking for _snprintf... no checking for vsnprintf... yes checking for _vsnprintf... no checking for vprintf... yes checking for _doprnt... no checking for snprintf... yes checking for vsnprintf... (cached) yes checking for bcopy... yes checking for closesocket... no checking for chroot... yes checking for endgrent... yes checking for endpwent... yes checking for fcntl... yes checking for flock... yes checking for fstat... yes checking for getdtablesize... yes checking for geteuid... yes checking for getgrgid... yes checking for gethostname... yes checking for getpassphrase... no checking for getpwuid... yes checking for getpwnam... yes checking for getspnam... no checking for gettimeofday... yes checking for initgroups... yes checking for inet_ntoa_b... no checking for ioctl... yes checking for lockf... yes checking for memcpy... yes checking for memmove... yes checking for memrchr... no checking for mkstemp... yes checking for mktemp... yes checking for pipe... yes checking for read... yes checking for recv... yes checking for recvfrom... yes checking for setpwfile... no checking for setgid... yes checking for setegid... yes checking for setsid... yes checking for setuid... yes checking for seteuid... yes checking for signal... yes checking for strdup... yes checking for strpbrk... yes checking for strrchr... yes checking for strsep... yes checking for strstr... yes checking for strtol... yes checking for strtoul... yes checking for strtoq... yes checking for strtouq... yes checking for strtoll... yes checking for strtoull... yes checking for strspn... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for write... yes checking for send... yes checking for sendmsg... yes checking for sendto... yes checking for getopt... yes checking for getpeereid... yes configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating doc/man/Makefile config.status: creating doc/man/man1/Makefile config.status: creating doc/man/man3/Makefile config.status: creating doc/man/man5/Makefile config.status: creating doc/man/man8/Makefile config.status: creating clients/Makefile config.status: creating clients/tools/Makefile config.status: creating include/Makefile config.status: creating libraries/Makefile config.status: creating libraries/liblber/Makefile config.status: creating libraries/libldap/Makefile config.status: creating libraries/libldap_r/Makefile config.status: creating libraries/liblunicode/Makefile config.status: creating libraries/liblutil/Makefile config.status: creating libraries/librewrite/Makefile config.status: creating servers/Makefile config.status: creating servers/slapd/Makefile config.status: creating servers/slapd/back-bdb/Makefile config.status: creating servers/slapd/back-dnssrv/Makefile config.status: creating servers/slapd/back-hdb/Makefile config.status: creating servers/slapd/back-ldap/Makefile config.status: creating servers/slapd/back-ldif/Makefile config.status: creating servers/slapd/back-mdb/Makefile config.status: creating servers/slapd/back-meta/Makefile config.status: creating servers/slapd/back-monitor/Makefile config.status: creating servers/slapd/back-ndb/Makefile config.status: creating servers/slapd/back-null/Makefile config.status: creating servers/slapd/back-passwd/Makefile config.status: creating servers/slapd/back-perl/Makefile config.status: creating servers/slapd/back-relay/Makefile config.status: creating servers/slapd/back-shell/Makefile config.status: creating servers/slapd/back-sock/Makefile config.status: creating servers/slapd/back-sql/Makefile config.status: creating servers/slapd/shell-backends/Makefile config.status: creating servers/slapd/slapi/Makefile config.status: creating servers/slapd/overlays/Makefile config.status: creating tests/Makefile config.status: creating tests/run config.status: creating tests/progs/Makefile config.status: creating include/portable.h config.status: creating include/ldap_features.h config.status: creating include/lber_types.h config.status: executing depfiles commands config.status: executing default commands Making servers/slapd/backends.c Add config ... Add ldif ... Add monitor ... Add bdb ... Add hdb ... Add ldap ... Add mdb ... Add relay ... Making servers/slapd/overlays/statover.c Add syncprov ... Please run "make depend" to build dependencies make Making all in /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35 Entering subdirectory include Making ldap_config.h Entering subdirectory libraries Making all in /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries Entering subdirectory liblutil rm -f version.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o base64.o base64.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o entropy.o entropy.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o sasl.o sasl.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o signal.o signal.c ../../build/mkversion -v "2.4.35" liblutil.a > version.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o hash.o hash.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o passfile.o passfile.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o md5.o md5.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o passwd.o passwd.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o sha1.o sha1.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o getpass.o getpass.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o lockf.o lockf.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o utils.o utils.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o uuid.o uuid.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o sockpair.o sockpair.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o avl.o avl.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o tavl.o tavl.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o meter.o meter.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o setproctitle.o setproctitle.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o detach.o detach.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o version.o version.c ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o avl.o tavl.o meter.o setproctitle.o detach.o version.o ar: creating archive liblutil.a /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: liblutil.a(version.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: liblutil.a(version.o) has no symbols Entering subdirectory liblber rm -f version.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLBER_LIBRARY -c assert.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLBER_LIBRARY -c decode.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLBER_LIBRARY -c encode.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLBER_LIBRARY -c io.c ../../build/mkversion -v "2.4.35" liblber.la > version.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLBER_LIBRARY -c bprint.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLBER_LIBRARY -c debug.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLBER_LIBRARY -c memory.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLBER_LIBRARY -c options.c mkdir .libs mkdir .libs mkdir .libs mkdir: .libs: File exists mkdir: .libs: File exists cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLBER_LIBRARY -c decode.c -fno-common -DPIC -o .libs/decode.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLBER_LIBRARY -c debug.c -fno-common -DPIC -o .libs/debug.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLBER_LIBRARY -c bprint.c -fno-common -DPIC -o .libs/bprint.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLBER_LIBRARY -c encode.c -fno-common -DPIC -o .libs/encode.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLBER_LIBRARY -c io.c -fno-common -DPIC -o .libs/io.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLBER_LIBRARY -c memory.c -fno-common -DPIC -o .libs/memory.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLBER_LIBRARY -c assert.c -fno-common -DPIC -o .libs/assert.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLBER_LIBRARY -c options.c -fno-common -DPIC -o .libs/options.o /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLBER_LIBRARY -c sockbuf.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLBER_LIBRARY -c stdio.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o dtest.o dtest.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o etest.o etest.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o idtest.o idtest.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLBER_LIBRARY -c sockbuf.c -fno-common -DPIC -o .libs/sockbuf.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLBER_LIBRARY -c stdio.c -fno-common -DPIC -o .libs/stdio.o /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLBER_LIBRARY -c version.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLBER_LIBRARY -c version.c -fno-common -DPIC -o .libs/version.o /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -release 2.4 -version-info 11:1:9 -rpath /sw/lib -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo -lresolv -lkrb5 -L/sw/lib -ldb-5.3 cc -dynamiclib ${wl}-undefined ${wl}dynamic_lookup -o .libs/liblber-2.4.2.9.1.dylib .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o -lresolv -lkrb5 -L/sw/lib /sw/lib/libdb-5.3.dylib -Wl,-dead_strip_dylibs -install_name /sw/lib/liblber-2.4.2.dylib -Wl,-compatibility_version -Wl,12 -Wl,-current_version -Wl,12.1 (cd .libs && rm -f liblber-2.4.2.dylib && ln -s liblber-2.4.2.9.1.dylib liblber-2.4.2.dylib) (cd .libs && rm -f liblber.dylib && ln -s liblber-2.4.2.9.1.dylib liblber.dylib) creating liblber.la (cd .libs && rm -f liblber.la && ln -s ../liblber.la liblber.la) /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv -lkrb5 -L/sw/lib -ldb-5.3 /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv -lkrb5 -L/sw/lib -ldb-5.3 /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv -lkrb5 -L/sw/lib -ldb-5.3 cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/dtest dtest.o ./.libs/liblber.dylib -L/sw/lib ../../libraries/liblutil/liblutil.a -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/idtest idtest.o ./.libs/liblber.dylib -L/sw/lib ../../libraries/liblutil/liblutil.a -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/etest etest.o ./.libs/liblber.dylib -L/sw/lib ../../libraries/liblutil/liblutil.a -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib creating dtest creating idtest creating etest Entering subdirectory liblunicode rm -f version.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ucstr.o ucstr.c ../../build/mkversion -v "2.4.35" liblunicode.a > version.c touch .links cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ucdata.o ucdata.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ure.o ure.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o urestubs.o urestubs.c ure.c:1862:45: warning: format specifies type 'short' but the argument has type 'int' [-Wformat] fprintf(out, "%hd", k + 1); ~~~ ^~~~~ %d 1 warning generated. cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o version.o version.c ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o ar: creating archive liblunicode.a /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: liblunicode.a(version.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: liblunicode.a(version.o) has no symbols Entering subdirectory libldap rm -f version.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c bind.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c open.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c result.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c error.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c compare.c ../../build/mkversion -v "2.4.35" libldap.la > version.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c search.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c controls.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c messages.c mkdir .libs mkdir .libs mkdir .libs mkdir: .libs: File exists mkdir .libs mkdir: .libs: File exists mkdir: .libs: File exists cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c open.c -fno-common -DPIC -o .libs/open.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c search.c -fno-common -DPIC -o .libs/search.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c bind.c -fno-common -DPIC -o .libs/bind.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c compare.c -fno-common -DPIC -o .libs/compare.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c error.c -fno-common -DPIC -o .libs/error.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c result.c -fno-common -DPIC -o .libs/result.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c controls.c -fno-common -DPIC -o .libs/controls.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c messages.c -fno-common -DPIC -o .libs/messages.o compare.c:65:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:68:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:109:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' search.c:93:2: ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ error.c:36:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:230:2: warning: data argument not used by format string [-Wformat-extra-args] open.c Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' :69 ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ :2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ open.c:86:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n", ^ ~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:370:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ open.c:113:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:114:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ error.c:251:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:152:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:221:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:261:3: warning: 2 warnings generated. data argument not used by format string [-Wformat-extra-args] open.c:363:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:316:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:504:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ open.c:524:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:676:8: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:725:8: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:770:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:798:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:827:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:864:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1222:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info: ", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c references.c result.c:1274:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1299:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 1 warning generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c extended.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c cyrus.c 3 warnings generated. 2 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c modify.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c add.c 5 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c modrdn.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c delete.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c references.c -fno-common -DPIC -o .libs/references.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c extended.c -fno-common -DPIC -o .libs/extended.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c cyrus.c -fno-common -DPIC -o .libs/cyrus.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c modify.c -fno-common -DPIC -o .libs/modify.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c add.c -fno-common -DPIC -o .libs/add.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c modrdn.c -fno-common -DPIC -o .libs/modrdn.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c delete.c -fno-common -DPIC -o .libs/delete.o extended.c:58:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:128:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:179:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:303:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:95:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ~~~ ^ cyrus.c:354:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:402:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:559:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:575:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:587:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c abandon.c modify.c:91:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:181:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:123:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:80:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 4 warnings generated. modrdn.c:163:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:59:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c sasl.c delete.c:147:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. 1 warning generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c gssapi.c 2 warnings generated. 2 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c sbind.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c unbind.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c cancel.c 15 warnings generated. 6 warnings generated. cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c abandon.c -fno-common -DPIC -o .libs/abandon.o /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c filter.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c free.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c sasl.c -fno-common -DPIC -o .libs/sasl.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c gssapi.c -fno-common -DPIC -o .libs/gssapi.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c sbind.c -fno-common -DPIC -o .libs/sbind.o abandon.c:71:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ abandon.c:101:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ abandon.c:133:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c cancel.c -fno-common -DPIC -o .libs/cancel.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c unbind.c -fno-common -DPIC -o .libs/unbind.o sasl.c:72:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:171:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:253:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:362:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:462:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:469:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sbind.c:68:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:831:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sbind.c:103:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 3 warnings generated. cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c filter.c -fno-common -DPIC -o .libs/filter.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c free.c -fno-common -DPIC -o .libs/free.o unbind.c:67:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c sort.c unbind.c:266:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c passwd.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c whoami.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c getdn.c 2 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c getentry.c filter.c:367:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:385:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n", ^ ~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:399:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n", ^ ~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:413:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n", ^ ~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:431:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n", ^ ~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:477:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: end\n", ^ ~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:492:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: default\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:523:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:563:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:729:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:815:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:855:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:901:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n", ^ ~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:916:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:959:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:993:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c getattr.c 7 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c getvalues.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c sort.c -fno-common -DPIC -o .libs/sort.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c passwd.c -fno-common -DPIC -o .libs/passwd.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c whoami.c -fno-common -DPIC -o .libs/whoami.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c getdn.c -fno-common -DPIC -o .libs/getdn.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c getentry.c -fno-common -DPIC -o .libs/getentry.o getdn.c:92:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 16 warnings generated. getdn.c:115:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:162:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c getattr.c -fno-common -DPIC -o .libs/getattr.o getdn.c:181:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:221:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:302:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:315:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:327:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:358:2: warning: /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c addentry.c data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c getvalues.c -fno-common -DPIC -o .libs/getvalues.o getdn.c:710:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 ); /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c request.c ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c os-ip.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c url.c getdn.c:2984:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getattr.c:39:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c pagectrl.c getattr.c:101:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getattr.c:134:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getvalues.c:45:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getvalues.c:102:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 3 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c sortctrl.c 2 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c vlvctrl.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c addentry.c -fno-common -DPIC -o .libs/addentry.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c request.c -fno-common -DPIC -o .libs/request.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c os-ip.c -fno-common -DPIC -o .libs/os-ip.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c url.c -fno-common -DPIC -o .libs/url.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c pagectrl.c -fno-common -DPIC -o .libs/pagectrl.o request.c:125:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:140:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:233:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ os-ip.c:100:43: warning: data argument not used by format string [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ~~~~~~~~~~~~~~~~~~~~~~ ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:107:44: warning: data argument not used by format string [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ~~~~~~~~~~~~~~~~~~~~~~~ ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:115:43: warning: data argument not used by format string [-Wformat-extra-args] osip_debug(ld, "ldap_new_socket: %d\n",s,0,0); ~~~~~~~~~~~~~~~~~~~~~~~ ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:125:45: warning: data argument not used by format string [-Wformat-extra-args] osip_debug(ld, "ldap_close_socket: %d\n",s,0,0); ~~~~~~~~~~~~~~~~~~~~~~~~~ ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:132:50: warning: data argument not used by format string [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 ); ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:143:8: warning: data argument not used by format string [-Wformat-extra-args] s, 0, 0 ); ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:159:6: warning: data argument not used by format string [-Wformat-extra-args] 0, 0, 0 ); ^ os-ip.c:57:47: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:171:9: warning: data argument not used by format string [-Wformat-extra-args] s, 0, 0 ); ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:188:9: warning: data argument not used by format string [-Wformat-extra-args] s, 0, 0 ); ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:203:8: warning: data argument not used by format string [-Wformat-extra-args] s, 0, 0 ); ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:229:46: warning: data argument not used by format string [-Wformat-extra-args] osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:286:31: warning: data argument not used by format string [-Wformat-extra-args] s, tvp ? tvp->tv_sec : -1L, 0); ^ os-ip.c:57:59: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:405:46: warning: data argument not used by format string [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ os-ip.c:57:47: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ request.c:561:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:591:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ os-ip.c:442:47: warning: data argument not used by format string [-Wformat-extra-args] osip_debug(ld, "attempting to connect: \n", 0, 0, 0); ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ os-ip.c:57:47: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:444:40: warning: data argument not used by format string [-Wformat-extra-args] osip_debug(ld, "connect success\n", 0, 0, 0); ~~~~~~~~~~~~~~~~~~~ ^ os-ip.c:57:47: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:451:46: warning: data argument not used by format string [-Wformat-extra-args] osip_debug(ld, "connect errno: %d\n", err, 0, 0); ~~~~~~~~~~~~~~~~~~~~~ ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ url.c:817:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ os-ip.c:467:47: warning: data argument not used by format string [-Wformat-extra-args] ./ldap-int.h:87:49: note: expanded from macro 'Debug' osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0); ~~~~~~~~~~~~~~~~~~~~~~~~ ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:582:16: warning: data argument not used by format string [-Wformat-extra-args] host, port, 0); ^ os-ip.c:57:59: note: expanded from macro 'osip_debug' request.c:718:2: warning: data argument not used by format string [-Wformat-extra-args] ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ Debug( LDAP_DEBUG_TRACE, ^ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ os-ip.c:587:16: warning: data argument not used by format string [-Wformat-extra-args] host, port, 0); ^ os-ip.c:57:59: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:591:11: warning: data argument not used by format string [-Wformat-extra-args] proto, 0, 0 ); ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:614:26: warning: data argument not used by format string [-Wformat-extra-args] AC_GAI_STRERROR(err), 0, 0); ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:622:27: warning: data argument not used by format string [-Wformat-extra-args] "ai_addr is NULL?\n", 0, 0, 0); ~~~~~~~~~~~~~~~~~~~~ ^ os-ip.c:57:47: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ request.c:822:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./ldap-int.h:87:41: note: expanded from macro 'Debug' os-ip.c:645:18: warning: data argument not used by format string [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ addr, serv, 0); ^ os-ip.c:57:59: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ request.c:828:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' os-ip.c:654:18: warning: data argument not used by format string [-Wformat-extra-args] addr, serv, 0); ^ ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ os-ip.c:57:59: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ ^ request.c:842:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:852:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " refcnt: %d status: %s\n", lc->lconn_refcnt, ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:857:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " last used: %s%s\n", ^ ~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:872:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " queue is empty\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:875:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 ); ^ ~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:892:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:896:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:907:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " outstanding referrals %d, parent count %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:912:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:914:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:917:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " * msgid %d, type %lu\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:920:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " chained responses:\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:922:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:929:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " ld %p response count %d\n", (void *)ld, i, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c init.c request.c:993:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ os-ip.c:1127:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1080:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1096:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1184:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1249:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1345:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1368:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1393:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1401:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c sortctrl.c -fno-common -DPIC -o .libs/sortctrl.o request.c:1517:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1622:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c vlvctrl.c -fno-common -DPIC -o .libs/vlvctrl.o /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c options.c 25 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c print.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c string.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c util-int.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c init.c -fno-common -DPIC -o .libs/init.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c options.c -fno-common -DPIC -o .libs/options.o 33 warnings generated. init.c:168:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:176:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:332:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:336:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:694:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:699:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:707:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:712:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c schema.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c print.c -fno-common -DPIC -o .libs/print.o 1 warning generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c charray.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c string.c -fno-common -DPIC -o .libs/string.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c util-int.c -fno-common -DPIC -o .libs/util-int.o 8 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c os-local.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c dnssrv.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c schema.c -fno-common -DPIC -o .libs/schema.o /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c utf-8.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c utf-8-conv.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c tls2.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c charray.c -fno-common -DPIC -o .libs/charray.o 11 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c tls_o.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c os-local.c -fno-common -DPIC -o .libs/os-local.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c dnssrv.c -fno-common -DPIC -o .libs/dnssrv.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c utf-8.c -fno-common -DPIC -o .libs/utf-8.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c utf-8-conv.c -fno-common -DPIC -o .libs/utf-8-conv.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c tls2.c -fno-common -DPIC -o .libs/tls2.o /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c tls_g.c os-local.c:79:46: warning: data argument not used by format string [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ~~~~~~~~~~~~~~~~~~~~~~ ^ os-local.c:61:51: note: expanded from macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-local.c:86:47: warning: data argument not used by format string [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ~~~~~~~~~~~~~~~~~~~~~~~ ^ os-local.c:61:51: note: expanded from macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-local.c:94:46: warning: data argument not used by format string [-Wformat-extra-args] oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0); ~~~~~~~~~~~~~~~~~~~~~~~ ^ os-local.c:61:51: note: expanded from macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-local.c:104:48: warning: data argument not used by format string [-Wformat-extra-args] oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0); ~~~~~~~~~~~~~~~~~~~~~~~~~ ^ os-local.c:61:51: note: expanded from macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-local.c:124:49: warning: data argument not used by format string [-Wformat-extra-args] oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ os-local.c:61:51: note: expanded from macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-local.c:316:56: warning: data argument not used by format string [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ os-local.c:61:45: note: expanded from macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-local.c:329:45: warning: data argument not used by format string [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0); ~~~~~~~~~~~~~~~~~~~~~~~~ ^ os-local.c:61:45: note: expanded from macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-local.c:345:63: warning: data argument not used by format string [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ os-local.c:61:51: note: expanded from macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c tls_o.c -fno-common -DPIC -o .libs/tls_o.o 8 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c tls_m.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c turn.c tls2.c:238:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:294:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:386:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:438:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c ppolicy.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c tls_g.c -fno-common -DPIC -o .libs/tls_g.o /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c dds.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c txn.c tls_o.c:230:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:242:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "TLS: " ^ ~~~~~~~ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:256:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "TLS: " ^ ~~~~~~~ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:273:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:285:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:298:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:494:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:607:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:938:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:965:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:969:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:1017:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " issuer: %s\n", iname ? iname : "-unknown-", 0, 0 ); ^ ~~~~~~~~~~~~~~~ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:1019:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ./ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:1090:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ./ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c tls_m.c -fno-common -DPIC -o .libs/tls_m.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c turn.c -fno-common -DPIC -o .libs/turn.o /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c ldap_sync.c 4 warnings generated. cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c ppolicy.c -fno-common -DPIC -o .libs/ppolicy.o /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c stctrl.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c dds.c -fno-common -DPIC -o .libs/dds.o /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c ntlm.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c txn.c -fno-common -DPIC -o .libs/txn.o 14 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c assertion.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c deref.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c ldap_sync.c -fno-common -DPIC -o .libs/ldap_sync.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c stctrl.c -fno-common -DPIC -o .libs/stctrl.o /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c ldif.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c fetch.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c ntlm.c -fno-common -DPIC -o .libs/ntlm.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c assertion.c -fno-common -DPIC -o .libs/assertion.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o apitest.o apitest.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c deref.c -fno-common -DPIC -o .libs/deref.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o dntest.o dntest.c ntlm.c:35:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_ntlm_bind\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ntlm.c:92:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_ntlm_bind_result\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c fetch.c -fno-common -DPIC -o .libs/fetch.o 2 warnings generated. cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c ldif.c -fno-common -DPIC -o .libs/ldif.o cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ftest.o ftest.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o test.o test.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o urltest.o urltest.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c version.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c version.c -fno-common -DPIC -o .libs/version.o /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -release 2.4 -version-info 11:1:9 -rpath /sw/lib -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lkrb5 -L/sw/lib -ldb-5.3 -lsasl2 -lssl -lcrypto cc -dynamiclib ${wl}-undefined ${wl}dynamic_lookup -o .libs/libldap-2.4.2.9.1.dylib .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o ../../libraries/liblber/.libs/liblber.dylib -L/sw/lib -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib /sw/lib/libsasl2.dylib -lssl -lcrypto -Wl,-dead_strip_dylibs -install_name /sw/lib/libldap-2.4.2.dylib -Wl,-compatibility_version -Wl,12 -Wl,-current_version -Wl,12.1 (cd .libs && rm -f libldap-2.4.2.dylib && ln -s libldap-2.4.2.9.1.dylib libldap-2.4.2.dylib) (cd .libs && rm -f libldap.dylib && ln -s libldap-2.4.2.9.1.dylib libldap.dylib) creating libldap.la (cd .libs && rm -f libldap.la && ln -s ../libldap.la libldap.la) /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/apitest apitest.o ./.libs/libldap.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblber/.libs/liblber.dylib ../../libraries/liblutil/liblutil.a /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/ltest test.o ./.libs/libldap.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblber/.libs/liblber.dylib ../../libraries/liblutil/liblutil.a /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/dntest dntest.o ./.libs/libldap.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblber/.libs/liblber.dylib ../../libraries/liblutil/liblutil.a /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/urltest urltest.o ./.libs/libldap.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblber/.libs/liblber.dylib ../../libraries/liblutil/liblutil.a /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/ftest ftest.o ./.libs/libldap.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblber/.libs/liblber.dylib ../../libraries/liblutil/liblutil.a /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib creating ftest creating dntest creating ltest creating urltest creating apitest Entering subdirectory libldap_r rm -f version.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c threads.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c rdwr.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c rmutex.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c tpool.c ../../build/mkversion -v "2.4.35" libldap_r.la > version.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c rq.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c thr_posix.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c thr_cthreads.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c thr_thr.c mkdir .libs mkdir .libs mkdir .libs mkdir .libs mkdir .libs mkdir: .libs: File exists mkdir: .libs: File exists mkdir .libs mkdir: .libs: File exists mkdir: .libs: File exists mkdir: .libs: File exists cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c threads.c -fno-common -DPIC -o .libs/threads.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c thr_cthreads.c -fno-common -DPIC -o .libs/thr_cthreads.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c rdwr.c -fno-common -DPIC -o .libs/rdwr.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c rmutex.c -fno-common -DPIC -o .libs/rmutex.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c thr_posix.c -fno-common -DPIC -o .libs/thr_posix.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c tpool.c -fno-common -DPIC -o .libs/tpool.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c rq.c -fno-common -DPIC -o .libs/rq.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c thr_thr.c -fno-common -DPIC -o .libs/thr_thr.o /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c thr_nt.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c thr_pth.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c thr_stub.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c thr_debug.c cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c thr_nt.c -fno-common -DPIC -o .libs/thr_nt.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c thr_stub.c -fno-common -DPIC -o .libs/thr_stub.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c thr_pth.c -fno-common -DPIC -o .libs/thr_pth.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c thr_debug.c -fno-common -DPIC -o .libs/thr_debug.o touch .links /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c bind.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c open.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c result.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c error.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c compare.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c search.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c controls.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c messages.c cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c result.c -fno-common -DPIC -o .libs/result.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c bind.c -fno-common -DPIC -o .libs/bind.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c open.c -fno-common -DPIC -o .libs/open.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c controls.c -fno-common -DPIC -o .libs/controls.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c compare.c -fno-common -DPIC -o .libs/compare.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c search.c -fno-common -DPIC -o .libs/search.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c messages.c -fno-common -DPIC -o .libs/messages.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c error.c -fno-common -DPIC -o .libs/error.o bind.c:68:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~ compare.c:65:2:./../libldap/ldap-int.h:87:41: note warning: expanded from macro 'Debug' : data argument not used by format string [-Wformat-extra-args] ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:109:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:114:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:93:2: warning: data argument not used by format string [-Wformat-extra-args] open.c: Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' 69: ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ open.c:86:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n", ^ ~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49result.c:152: note: expanded from macro 'Debug' :4 ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ : warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ open.c:113:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^result.c:221:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:261:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' search.c:230:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ result.c:316:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:370:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:504:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ error.c:36:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ open.c:363:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' result.c ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ :676:8: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. result.c:725:8: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:770:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:798open.c:524:2: warning: data argument not used by format string [-Wformat-extra-args] :3 Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41:: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, note ^: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ^ ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:827:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:864:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ error.c:251:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1222:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info: ", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1274:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1299:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 1 warning generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c references.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c extended.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c cyrus.c 5 warnings generated. 3 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c modify.c 2 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c add.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c modrdn.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c delete.c cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c references.c -fno-common -DPIC -o .libs/references.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c extended.c -fno-common -DPIC -o .libs/extended.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c cyrus.c -fno-common -DPIC -o .libs/cyrus.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c modify.c -fno-common -DPIC -o .libs/modify.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c add.c -fno-common -DPIC -o .libs/add.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c modrdn.c -fno-common -DPIC -o .libs/modrdn.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c delete.c -fno-common -DPIC -o .libs/delete.o extended.c:58:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:128:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:179:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:303:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:95:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ~~~ ^ cyrus.c:354:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:402:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:559:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:575:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cyrus.c:587:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c abandon.c modify.c:91:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:181:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 4 warnings generated. add.c:123:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:80:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:163:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:59:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c sasl.c delete.c:147:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c gssapi.c 2 warnings generated. 1 warning generated. 2 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c sbind.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c unbind.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c cancel.c 15 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c filter.c 6 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c free.c cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c abandon.c -fno-common -DPIC -o .libs/abandon.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c sasl.c -fno-common -DPIC -o .libs/sasl.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c gssapi.c -fno-common -DPIC -o .libs/gssapi.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c sbind.c -fno-common -DPIC -o .libs/sbind.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c unbind.c -fno-common -DPIC -o .libs/unbind.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c cancel.c -fno-common -DPIC -o .libs/cancel.o abandon.c:71:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ abandon.c:101:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ abandon.c:133:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c filter.c -fno-common -DPIC -o .libs/filter.o sasl.c:72:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:171:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:253:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:362:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:462:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:469:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:831:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 3 warnings generated. cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c free.c -fno-common -DPIC -o .libs/free.o sbind.c:68:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sbind.c:103:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ unbind.c:67:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c sort.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c passwd.c unbind.c:266:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c whoami.c filter.c:367:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:385:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n", ^ ~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:399:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n", ^ ~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:413:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n", ^ ~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:431:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n", ^ ~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:477:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: end\n", ^ ~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:492:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: default\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:523:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:563:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:729:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:815:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:855:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:901:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n", ^ ~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:916:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:959:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:993:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c getdn.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c getentry.c 7 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c getattr.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c getvalues.c cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c passwd.c -fno-common -DPIC -o .libs/passwd.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c sort.c -fno-common -DPIC -o .libs/sort.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c whoami.c -fno-common -DPIC -o .libs/whoami.o 16 warnings generated. cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c getdn.c -fno-common -DPIC -o .libs/getdn.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c getentry.c -fno-common -DPIC -o .libs/getentry.o /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c addentry.c cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c getattr.c -fno-common -DPIC -o .libs/getattr.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c getvalues.c -fno-common -DPIC -o .libs/getvalues.o /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c request.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c os-ip.c getdn.c:92:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c url.c getdn.c:115:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:162:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:181:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:221:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:302:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:315:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:327:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:358:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getdn.c:710:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getattr.c:39:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getattr.c:101:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getattr.c:134:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getvalues.c:45:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ getvalues.c:102:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c pagectrl.c getdn.c:2984:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 ); 3 warnings generated. ^ ~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c sortctrl.c 2 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c vlvctrl.c cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c addentry.c -fno-common -DPIC -o .libs/addentry.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c request.c -fno-common -DPIC -o .libs/request.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c os-ip.c -fno-common -DPIC -o .libs/os-ip.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c url.c -fno-common -DPIC -o .libs/url.o /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c init.c cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c pagectrl.c -fno-common -DPIC -o .libs/pagectrl.o request.c:125:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:140:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:233:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c sortctrl.c -fno-common -DPIC -o .libs/sortctrl.o request.c:561:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:591:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ os-ip.c:100:43: warning: data argument not used by format string [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ~~~~~~~~~~~~~~~~~~~~~~ ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:107:44: warning: data argument not used by format string [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ~~~~~~~~~~~~~~~~~~~~~~~ ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:115:43: warning: data argument not used by format string [-Wformat-extra-args] osip_debug(ld, "ldap_new_socket: %d\n",s,0,0); ~~~~~~~~~~~~~~~~~~~~~~~ ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:125:45: warning: data argument not used by format string [-Wformat-extra-args] osip_debug(ld, "ldap_close_socket: %d\n",s,0,0); ~~~~~~~~~~~~~~~~~~~~~~~~~ ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:132:50: warning: data argument not used by format string [-Wformat-extra-args] request.c osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 );:718:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:143:8: warning: data argument not used by format string [-Wformat-extra-args] s, 0, 0 ); ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:159:6: warning: data argument not used by format string [-Wformat-extra-args] 0, 0, 0 ); ^ os-ip.c:57:47: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:171:9: warning: data argument not used by format string [-Wformat-extra-args] s, 0, 0 ); ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ request.c:822:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ os-ip.c:188:9: warning: data argument not used by format string [-Wformat-extra-args] s, 0, 0 ); ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ request.c:828:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' os-ip.c:203:8 ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ : warning: data argument not used by format string [-Wformat-extra-args] s, 0, 0 ); ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:229:46: warning: data argument not used by format string [-Wformat-extra-args] osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:286:31: warning: data argument not used by format string [-Wformat-extra-args] s, tvp ? tvp->tv_sec : -1L, 0); ^ os-ip.c:57:59: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ request.c:842:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ os-ip.c:405:46: warning: data argument not used by format string [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ os-ip.c:57:47: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ request.c:852:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " refcnt: %d status: %s\n", lc->lconn_refcnt, ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:857:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " last used: %s%s\n", ^ ~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:872:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " queue is empty\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:875:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 ); ^ ~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:892:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:896:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~ os-ip.c:442:47:./../libldap/ldap-int.h :warning87: :data argument not used by format string [-Wformat-extra-args] osip_debug(ld, "attempting to connect: \n", 0, 0, 0); ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ os-ip.c:57:47: note: expanded from macro 'osip_debug' 41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:444:40: warning: data argument not used by format string [-Wformat-extra-args] osip_debug(ld, "connect success\n", 0, 0, 0); ~~~~~~~~~~~~~~~~~~~ ^ os-ip.c:57:47: note: expanded from macro 'osip_debug' request.c:907:3: warning: data argument not used by format string [-Wformat-extra-args] ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ Debug( LDAP_DEBUG_TRACE, " outstanding referrals %d, parent count %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ os-ip.c:451:46: warning: data argument not used by format string [-Wformat-extra-args] osip_debug(ld, "connect errno: %d\n", err, 0, 0); ~~~~~~~~~~~~~~~~~~~~~ ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ request.c:912:2: warning: data argument not used by format string [-Wformat-extra-args] ^ Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:914:3: warning: data argument not used by format string [-Wformat-extra-args] os-ip.c:467:47: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0); ~~~~~~~~~~~~~~~~~~~~~~~~ ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ request.c:917:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " * msgid %d, type %lu\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:920:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " chained responses:\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:922:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:929:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " ld %p response count %d\n", (void *)ld, i, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ os-ip.c:582:16: warning: data argument not used by format string [-Wformat-extra-args] host, port, 0); ^ os-ip.c:57:59: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:587:16: warning: data argument not used by format string [-Wformat-extra-args] host, port, 0); ^ os-ip.c:57:59: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:591:11: warning: data argument not used by format string [-Wformat-extra-args] proto, 0, 0 ); ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:614:26: warning: data argument not used by format string [-Wformat-extra-args] AC_GAI_STRERROR(err), 0, 0); ^ os-ip.c:57:53: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ request.c:993:2: warning: data argument not used by format string [-Wformat-extra-args] os-ip.c:622:27: Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ warning: data argument not used by format string [-Wformat-extra-args] "ai_addr is NULL?\n", 0, 0, 0); ~~~~~~~~~~~~~~~~~~~~ ^ os-ip.c:57:47: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:645:18: warning: data argument not used by format string [-Wformat-extra-args] addr, serv, 0); ^ os-ip.c:57:59: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-ip.c:654:18: warning: data argument not used by format string [-Wformat-extra-args] addr, serv, 0); ^ os-ip.c:57:59: note: expanded from macro 'osip_debug' ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ request.c:1080:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1096:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1184:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c vlvctrl.c -fno-common -DPIC -o .libs/vlvctrl.o request.c:1249:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1345:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1368:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1393:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1401:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ os-ip.c:1127:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1517:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ request.c:1622:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ url.c:817:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c options.c 25 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c print.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c string.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c util-int.c cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c init.c -fno-common -DPIC -o .libs/init.o init.c:168:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:176:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:332:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:336:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:694:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:699:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:707:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:712:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 33 warnings generated. cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c options.c -fno-common -DPIC -o .libs/options.o /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c schema.c cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c print.c -fno-common -DPIC -o .libs/print.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c string.c -fno-common -DPIC -o .libs/string.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c util-int.c -fno-common -DPIC -o .libs/util-int.o 8 warnings generated. 1/bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c charray.c warning generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c os-local.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c dnssrv.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c utf-8.c cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c schema.c -fno-common -DPIC -o .libs/schema.o /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c utf-8-conv.c 11 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c tls2.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c tls_o.c cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c charray.c -fno-common -DPIC -o .libs/charray.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c os-local.c -fno-common -DPIC -o .libs/os-local.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c dnssrv.c -fno-common -DPIC -o .libs/dnssrv.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c utf-8.c -fno-common -DPIC -o .libs/utf-8.o os-local.c:79:46: warning: data argument not used by format string [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ~~~~~~~~~~~~~~~~~~~~~~ ^ os-local.c:61:51: note: expanded from macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-local.c:86:47: warning: data argument not used by format string [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ~~~~~~~~~~~~~~~~~~~~~~~ ^ os-local.c:61:51: note: expanded from macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-local.c:94:46: warning: data argument not used by format string [-Wformat-extra-args] oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0); ~~~~~~~~~~~~~~~~~~~~~~~ ^ os-local.c:61:51: note: expanded from macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-local.c:104:48: warning: data argument not used by format string [-Wformat-extra-args] oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0); ~~~~~~~~~~~~~~~~~~~~~~~~~ ^ os-local.c:61:51: note: expanded from macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-local.c:124:49: warning: data argument not used by format string [-Wformat-extra-args] oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ os-local.c:61:51: note: expanded from macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-local.c:316:56: warning: data argument not used by format string [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ os-local.c:61:45: note: expanded from macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-local.c:329:45: warning: data argument not used by format string [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0); ~~~~~~~~~~~~~~~~~~~~~~~~ ^ os-local.c:61:45: note: expanded from macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ os-local.c:345:63: warning: data argument not used by format string [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ os-local.c:61:51: note: expanded from macro 'oslocal_debug' ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \ ^ cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c utf-8-conv.c -fno-common -DPIC -o .libs/utf-8-conv.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c tls2.c -fno-common -DPIC -o .libs/tls2.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c tls_o.c -fno-common -DPIC -o .libs/tls_o.o 8 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c tls_g.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c tls_m.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c turn.c tls2.c:238:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:294:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:386:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls2.c:438:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c ppolicy.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c dds.c tls_o.c:230:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:242:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "TLS: " ^ ~~~~~~~ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:256:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "TLS: " ^ ~~~~~~~ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:273:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:285:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:298:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:494:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:607:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c tls_g.c -fno-common -DPIC -o .libs/tls_g.o tls_o.c:938:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:965:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:969:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:1017:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " issuer: %s\n", iname ? iname : "-unknown-", 0, 0 ); ^ ~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:1019:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ./../libldap/ldap-int.h:87:49: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tls_o.c:1090:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ./../libldap/ldap-int.h:87:57: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c tls_m.c -fno-common -DPIC -o .libs/tls_m.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c turn.c -fno-common -DPIC -o .libs/turn.o /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c txn.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c ldap_sync.c 4 warnings generated. cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c ppolicy.c -fno-common -DPIC -o .libs/ppolicy.o /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c stctrl.c cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c dds.c -fno-common -DPIC -o .libs/dds.o /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c ntlm.c 14 warnings generated. /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c assertion.c /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c deref.c cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c txn.c -fno-common -DPIC -o .libs/txn.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c ldap_sync.c -fno-common -DPIC -o .libs/ldap_sync.o /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c ldif.c cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c stctrl.c -fno-common -DPIC -o .libs/stctrl.o /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c fetch.c cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c ntlm.c -fno-common -DPIC -o .libs/ntlm.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c assertion.c -fno-common -DPIC -o .libs/assertion.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c deref.c -fno-common -DPIC -o .libs/deref.o cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o apitest.o apitest.c cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c ldif.c -fno-common -DPIC -o .libs/ldif.o ntlm.c:35:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_ntlm_bind\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o test.o test.c ntlm.c:92:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_ntlm_bind_result\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./../libldap/ldap-int.h:87:41: note: expanded from macro 'Debug' ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c fetch.c -fno-common -DPIC -o .libs/fetch.o /bin/sh ../../libtool --mode=compile cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c version.c cc -g -O2 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DLDAP_LIBRARY -c version.c -fno-common -DPIC -o .libs/version.o /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -release 2.4 -version-info 11:1:9 -rpath /sw/lib -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lkrb5 -L/sw/lib -ldb-5.3 -lsasl2 -lssl -lcrypto cc -dynamiclib ${wl}-undefined ${wl}dynamic_lookup -o .libs/libldap_r-2.4.2.9.1.dylib .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o ../../libraries/liblber/.libs/liblber.dylib -L/sw/lib -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib /sw/lib/libsasl2.dylib -lssl -lcrypto -Wl,-dead_strip_dylibs -install_name /sw/lib/libldap_r-2.4.2.dylib -Wl,-compatibility_version -Wl,12 -Wl,-current_version -Wl,12.1 (cd .libs && rm -f libldap_r-2.4.2.dylib && ln -s libldap_r-2.4.2.9.1.dylib libldap_r-2.4.2.dylib) (cd .libs && rm -f libldap_r.dylib && ln -s libldap_r-2.4.2.9.1.dylib libldap_r.dylib) creating libldap_r.la (cd .libs && rm -f libldap_r.la && ln -s ../libldap_r.la libldap_r.la) /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o apitest apitest.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o ltest test.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/ltest test.o ./.libs/libldap_r.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblber/.libs/liblber.dylib ../../libraries/liblutil/liblutil.a /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/apitest apitest.o ./.libs/libldap_r.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblber/.libs/liblber.dylib ../../libraries/liblutil/liblutil.a /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib creating apitest creating ltest Entering subdirectory librewrite rm -f version.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o config.o config.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o context.o context.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o info.o info.c ../../build/mkversion -v "2.4.35" librewrite.a > version.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ldapmap.o ldapmap.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o map.o map.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o params.o params.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o rule.o rule.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o session.o session.c config.c:115:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:115:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:130:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:130:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ context.c:219:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply" ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ context.c:219:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply" ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ context.c:248:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply" ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ context.c:248:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply" ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ context.c:269:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldapmap.c:147:4: warning: data argument not used by format string [-Wformat-extra-args] context.c:269:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldapmap.c:147:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o subst.o subst.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o var.o var.c 6 warnings generated. cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o xmap.o xmap.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o rewrite.o rewrite.c 4 warnings generated. 2 warnings generated. cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o parse.o parse.c subst.c:346:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ subst.c:346:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o version.o version.c ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o version.o ar: creating archive librewrite.a /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: librewrite.a(version.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: librewrite.a(version.o) has no symbols /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 mkdir .libs cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblber/.libs/liblber.dylib /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib creating rewrite Entering subdirectory clients Making all in /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/clients Entering subdirectory tools cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ldapsearch.o ldapsearch.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o common.o common.c ../../build/mkversion -v "2.4.35" -s ldapsearch > ldsversion.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ldapmodify.o ldapmodify.c ../../build/mkversion -v "2.4.35" -s ldapmodify > ldmversion.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ldapdelete.o ldapdelete.c ../../build/mkversion -v "2.4.35" -s ldapdelete > lddversion.c ../../build/mkversion -v "2.4.35" -s ldapmodrdn > ldrversion.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ldapmodrdn.o ldapmodrdn.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ldappasswd.o ldappasswd.c ../../build/mkversion -v "2.4.35" -s ldappasswd > ldpversion.c ../../build/mkversion -v "2.4.35" -s ldapwhoami > ldwversion.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ldapwhoami.o ldapwhoami.c ../../build/mkversion -v "2.4.35" -s ldapcompare > ldcversion.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ldapcompare.o ldapcompare.c ../../build/mkversion -v "2.4.35" -s ldapexop > ldeversion.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ldapexop.o ldapexop.c ../../build/mkversion -v "2.4.35" -s ldapurl > lduversion.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ldapurl.o ldapurl.c ldapexop.c:133:54: warning: data argument not used by format string [-Wformat-extra-args] fprintf( stderr, "use ldappasswd(1) instead.\n\n", argv[ 0 ] ); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o lduversion.o lduversion.c 1 warning generated. /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 mkdir .libs cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ldsversion.o ldsversion.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o lddversion.o lddversion.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ldrversion.o ldrversion.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ldpversion.o ldpversion.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ldwversion.o ldwversion.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ldcversion.o ldcversion.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ldeversion.o ldeversion.c /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ldmversion.o ldmversion.c /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblber/.libs/liblber.dylib /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib creating ldapurl cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblber/.libs/liblber.dylib /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblber/.libs/liblber.dylib /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblber/.libs/liblber.dylib /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblber/.libs/liblber.dylib /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblber/.libs/liblber.dylib /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblber/.libs/liblber.dylib /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblber/.libs/liblber.dylib /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib creating ldappasswd creating ldapsearch creating ldapdelete creating ldapmodrdn creating ldapwhoami creating ldapcompare creating ldapexop /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblber/.libs/liblber.dylib /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib creating ldapmodify Entering subdirectory servers Making all in /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/servers Entering subdirectory slapd cd overlays; /Applications/Xcode.app/Contents/Developer/usr/bin/make - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j static cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o main.o main.c cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o globals.o globals.c cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o bconfig.o bconfig.c building static backends... cd back-ldif; /Applications/Xcode.app/Contents/Developer/usr/bin/make - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o config.o config.c ../../build/mkversion -v "2.4.35" -s -n Versionstr slapd > version.c cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o daemon.o daemon.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o statover.o statover.c rm -f version.c ../../../build/mkversion -v "2.4.35" back_ldif > version.c cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o connection.o connection.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c ldif.c cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o search.o search.c main.c:189:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ main.c:189:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ main.c:217:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ main.c:217:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ main.c:503:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ main.c:503:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ main.c:512:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ main.c:512:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o syncprov.o syncprov.c config.c:132:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' connection.c lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ :105:3: warning: data argument not used by format string [-Wformat-extra-args] config.c:132:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:105:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: config.c:147:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:147:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: main.c:736:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 ); ^ ~~~~ expanded from macro 'Debug' ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.hexpanded from macro 'Log3' ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ :177:64: note: expanded from macro 'Log3' main.c:736:2: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 ); ^ ~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:117:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "connections_init: " ^ ~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:117:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "connections_init: " ^ ~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' daemon.c:1036:2: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' config.c:164:3: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' daemon.c:1036:2: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' main.c:834:3: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY,config.c:164:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ^ ../../include/ldap_log.h:194:2 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ): ^note : expanded from macro 'Debug' ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ main.c:834:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:171:3: warning: data argument not used by format string [-Wformat-extra-args] main.c:842:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: ../../include/ldap_log.hnote:: 175expanded from macro 'Log3': 45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ main.c:842:3: warning: data argument not used by format string [-Wformat-extra-args]config.c:171:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ config.c:178../../include/ldap_log.h::3177:: 48warning:: data argument not used by format string [-Wformat-extra-args]note : expanded from macro 'Log3' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:178:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:1156:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.hmain.c:852:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' config.c:184: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' :175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ main.c:852:3: warning: data argument not used by format string [-Wformat-extra-args] daemon.c:1156:4: warning Debug( LDAP_DEBUG_ANY, ^ 3: warning: ../../include/ldap_log.hdata argument not used by format string [-Wformat-extra-args] : data argument not used by format string [-Wformat-extra-args] :194:2 Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: : note: expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, ^note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h../../include/ldap_log.h::194177::256:: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) note: expanded from macro 'Debug' ^ ../../include/ldap_log.h: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )175 ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' :61: note: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ expanded from macro 'Log3' ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:184:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2:connection.c:147:3: warning: note: expanded from macro 'Debug'data argument not used by format string [-Wformat-extra-args] main.c:870:4 Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h::../../include/ldap_log.h :warning: data argument not used by format string [-Wformat-extra-args] 194:2: note: 177expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY,: 64: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) note: expanded from macro 'Log3' ^ ../../include/ldap_log.h: ^194 :2: note: expanded from macro 'Debug' ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:147:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ main.c../../include/ldap_log.h::870194::42:: warningnote: : data argument not used by format string [-Wformat-extra-args]expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ daemon.c:1180:4:../../include/ldap_log.h : Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' config.cwarning:191:3194:: 2warning:: data argument not used by format string [-Wformat-extra-args]note : expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ ~~~~~~~~~~ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3': data argument not used by format string [-Wformat-extra-args] ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:191:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' daemon.c:1180:4: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177 Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ :64: note: ../../include/ldap_log.h:194:2: note: expanded from macro 'Log3' expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^main.c:911: 4: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' daemon.c:1197:5: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' main.c:911:4: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ : expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ daemon.c../../include/ldap_log.h::1197177::556:: warningnote: : data argument not used by format string [-Wformat-extra-args]expanded from macro 'Log3' Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:213:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:213:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:1308:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' config.c:228:4: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); ^ ~~~~~~~~~~ main.c:997:2: warning: data argument not used by format string [-Wformat-extra-args]../../include/ldap_log.h:194:2:daemon.c:1308 note: expanded from macro 'Debug': 3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194 ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:../../include/ldap_log.h:175194::61: note: expanded from macro 'Log3' :2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' config.c:228:4: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ main.c:997:2: ../../include/ldap_log.hwarning:: 177data argument not used by format string [-Wformat-extra-args]: 64: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \../../include/ldap_log.h :194:2: note: expanded from macro 'Debug' warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ main.c:1052:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' config.c:241:6: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' main.c:1052:2: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~ config.c:../../include/ldap_log.h241::1946::2 :warning : notedata argument not used by format string [-Wformat-extra-args]: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ ^ ~~~~~~~~~~ ../../include/ldap_log.h:../../include/ldap_log.h177:194:2:48: note: expanded from macro 'Debug' : note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \expanded from macro 'Log3' ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:1431config.c:252:6: warning: data argument not used by format string [-Wformat-extra-args] bconfig.c:1314:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): " Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ^ :4../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \config.c:252:6: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' : warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194: ^ bconfig.c:1314:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): " ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^../../include/ldap_log.h :177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:263:6: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:263:6: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:274:6: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:274:6: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' 2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:1431:4: warning: data argument not used by format string [-Wformat-extra-args] config.c:286:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",../../include/ldap_log.h : ^ ~~~~~~~~~~ ../../include/ldap_log.h194:2: note: expanded from macro 'Debug' :194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ 177:64: note: expanded from macro 'Log3' ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:286:6: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:1541:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s.\n", ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' config.c:310:6: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ warning ^: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' bconfig.c:1541:5: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note Debug(LDAP_DEBUG_ANY, "%s: %s.\n", ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: : expanded from macro 'Log3' expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:310:6: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:1549:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s.\n", ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' connection.c:284: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' 61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:321:4: warning: data argument not used by format string [-Wformat-extra-args] connection.c:284:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", Debug( LDAP_DEBUG_ARGS, ^ ~~~~~~~~~~ ^ bconfig.c:1549../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' :5: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:../../include/ldap_log.h Debug(LDAP_DEBUG_ANY, "%s: %s.\n", ^ ~~~~~~~~~~~177::194 56: note: expanded from macro 'Log3' ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' :2: note: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \expanded from macro 'Debug' ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:321:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:303:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:1573:4: warning: data argument not used by format string [-Wformat-extra-args] connection.c:303:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Debug( LDAP_DEBUG_CONNS, ^ ../../include/ldap_log.h:194:2: note../../include/ldap_log.h: :expanded from macro 'Debug'194 :2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ../../include/ldap_log.h ^: 175:53: note: expanded from macro 'Log3' ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:1573:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:1616:5: warning: data argument not used by format string [-Wformat-extra-args] connection.c:313:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2:../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:1616:5: warningdaemon.c:connection.c:313:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ : ../../include/ldap_log.hdata argument not used by format string [-Wformat-extra-args]: 177:64: note: 1590:3: expanded from macro 'Log3' warning Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~ : data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note../../include/ldap_log.h:194: expanded from macro 'Log3' :2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' daemon.c:1590 syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \: 3 ^ : warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:1595:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:1595:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:365:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:365:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:1611:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n", ^ ~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:1611:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n", ^ ~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:1642:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:1642:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:1655:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:1655:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:1663:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:1663:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:1668:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:1668:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:541:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ daemon.c:1674:2:../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' connection.c:541:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' daemon.c:1674:2: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' bconfig.c:1906:6: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug( LDAP_DEBUG_CONFIG, ../../include/ldap_log.h ^: 177:56: note: expanded from macro 'Log3' ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:1906:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' daemon.c Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ): 1686 ^: 2: warning: data argument not used by format string [-Wformat-extra-args] ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' connection.c:578:3: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:77: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ : expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:578:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ./slap.h:2956:2daemon.c:1686:2: warning: note: expanded from macro 'Statslog': data argument not used by format string [-Wformat-extra-args] config.c:353:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ../../include/ldap_log.h ^:194:2: note : expanded from macro 'Debug' ../../include/ldap_log.h:191: Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) 80 ^ : note: note../../include/ldap_log.h:177: :56:: expanded from macro 'Log5'expanded from macro 'Debug'note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:353:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:1950:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:bconfig.c:1950:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' 368:4: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:368:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ bconfig.c../../include/ldap_log.h::1964177::564:: warningnote: expanded from macro 'Log3' : data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:1964:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:388:7: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:388:7: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:2129:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:2129:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' daemon.c:1827:2: warning: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \data argument not used by format string [-Wformat-extra-args] ^ Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:1827:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' config.c:412:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177: Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n",56 : ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:412:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:1880:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:1880:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:2183:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:2183:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:daemon.c:1932:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, 177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:708:4: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' bconfig.c:2242:3: warning: data argument not used by format string [-Wformat-extra-args] Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:708:4: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:bconfig.c:2242:3: warning: data argument not used by format string [-Wformat-extra-args] ^ ../../include/ldap_log.h:194:2: note Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:22: note: : note: expanded from macro 'Debug' : expanded from macro 'Statslog' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:64: note: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \expanded from macro 'Log5' ^ expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:711:4: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:69: notedaemon.c: :expanded from macro 'Log5'1932 :2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ../../include/ldap_log.h: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ 194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64:connection.c:711:4: warning: data argument not used by format string [-Wformat-extra-args] note: expanded from macro 'Log3' Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:72: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ connection.c:809:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:809:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:2092:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:2092:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:2106:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:2106:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' connection.c:846:3: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_CONNS, ^ daemon.c:2115:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:846:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:852:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' bconfig.c Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ): 2492 ^: 4: warning: data argument not used by format string [-Wformat-extra-args] ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' connection.c:852:2: warning: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \data argument not used by format string [-Wformat-extra-args] ^ Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' bconfig.c:2492:4: warning: data argument not used by format string [-Wformat-extra-args] config.c:732:3: warning Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:../../include/ldap_log.h:194 lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^: 177::2:data argument not used by format string [-Wformat-extra-args] 64: note: expanded from macro 'Debug' Debug(LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ daemon.c:2115:3:../../include/ldap_log.h:175:53note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \: note ^ warning: data argument not used by format string [-Wformat-extra-args] : expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' config.c:732:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug(LDAP_DEBUG_ANY, ../../include/ldap_log.h ^: 177:64: note: expanded from macro 'Log3' ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:749:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:749:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:2305:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' config.c:772:4: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' daemon.c:2305:7: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:772:4: warning: data argument not used by format string [-Wformat-extra-args] warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' ../../include/ldap_log.h: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' config.c:788:5: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ bconfig.c:2945:3: ../../include/ldap_log.hwarning:: 175data argument not used by format string [-Wformat-extra-args]: 61: note: expanded from macro 'Log3' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ : expanded from macro 'Debug' config.c:788:5: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h: Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~175:61: ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' daemon.c:2325:4: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ warning: data argument not used by format string [-Wformat-extra-args] bconfig.c:2945:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ ~~~~~~~~~~ Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: "../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ^ ~~~~~~~~~~~~~~~~~~~~~ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:194:2: ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' note syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \: expanded from macro 'Debug' ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:814:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' daemon.c:2325:4: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: " ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ note: expanded from macro 'Log3' ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:814:6: warning: data argument not used by format string [-Wformat-extra-args]bconfig.c:2958:3: warning Debug( LDAP_DEBUG_ANY, "%s: unknown directive ": data argument not used by format string [-Wformat-extra-args] ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )2 : ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:2958:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ config.c:850:5../../include/ldap_log.h:177:56: notedaemon.c:: 2403warning:: 5data argument not used by format string [-Wformat-extra-args]: expanded from macro 'Log3' : warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ daemon.c:2403:5: warning: data argument not used by format string [-Wformat-extra-args]../../include/ldap_log.h :194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:194:2: note: ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:850:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:2988:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:config.c:865:6:connection.c:1096:expanded from macro 'Debug' 175:61: note: expanded from macro 'Log3' warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2:../../include/ldap_log.h:1773: warning: data argument not used by format string [-Wformat-extra-args] note: expanded from macro 'Debug' bconfig.c:2988: Debug( LDAP_DEBUG_ANY, "connection_operation: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ :48: note: expanded from macro 'Log3' ../../include/ldap_log.h Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 3: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ config.c:865:6../../include/ldap_log.h:: 177warning:: 64data argument not used by format string [-Wformat-extra-args]: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ../../include/ldap_log.h ^: 194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:876:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ :194:2: note: expanded from macro 'Debug' config.c:876: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ 4: warning: data argument not used by format string [-Wformat-extra-args] ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:1096:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "connection_operation: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:1108:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "connection_operation: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' bconfig.c:3045:3: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ connection.c:1108:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "connection_operation: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note../../include/ldap_log.h:175:61: note: expanded from macro 'Log3': expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ note: expanded from macro 'Log3' bconfig.c:3045:3: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:2515:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194: Debug( LDAP_DEBUG_CONNS, ^ ../../include/ldap_log.h:194:2: 2: note: noteexpanded from macro 'Debug' : expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:2515:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:2523:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:2523:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:2576:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:2576:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:2588:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, "daemon: waked\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:2588:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, "daemon: waked\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:2623:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3'connection.c:1285:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:1285:3: warning: data argument not used by format string [-Wformat-extra-args] bconfig.c:3208:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: ../../include/ldap_log.hnote:: 194expanded from macro 'Debug': 2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ../../include/ldap_log.h ^: 177:56: note: expanded from macro 'Log3' ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:3208:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:1321:3: warning: data argument not used by format string [-Wformat-extra-args] daemon.c:2623:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:2646:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 ); ^ ~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:2646:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 ); ^ ~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:1321:3: warning: data argument not used by format string [-Wformat-extra-args] daemon.c:2657:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: Debug( LDAP_DEBUG_CONNS, ^ ../../include/ldap_log.hnote: expanded from macro 'Debug' :194 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177::2: note: expanded from macro 'Debug' 64: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:2657:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' bconfig.c:3327:3: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:3327:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:2685:4: warning: data argument not used by format string [-Wformat-extra-args] Debug ( LDAP_DEBUG_CONNS, ^ connection.c:1341:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' connection.c: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 1341:3: warning: data argument not used by format string [-Wformat-extra-args] daemon.c:2685:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h Debug ( LDAP_DEBUG_CONNS,: 194 ^: 2: note: expanded from macro 'Debug' ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ../../include/ldap_log.h:177:56: note: ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:1351:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ daemon.c:2815:3: warning../../include/ldap_log.h: :data argument not used by format string [-Wformat-extra-args]194 :2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:2815:3: warning: data argument not used by format string [-Wformat-extra-args] bconfig.c:3358:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: connection.c:1351expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194::3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug( LDAP_DEBUG_CONNS, ^../../include/ldap_log.h:177:48 2: note: expanded from macro 'Debug' ../../include/ldap_log.h:194: :2: note: expanded from macro 'Debug' note Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ): expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h: ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \177 : ^ ../../include/ldap_log.h64::175:61: note: expanded from macro 'Log3' note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:2825:4: warning: data argument not used by format string [-Wformat-extra-args] bconfig.c:3358:3: warning: Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' data argument not used by format string [-Wformat-extra-args] connection.c lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:1366:2::2: note: expanded from macro 'Debug' daemon.c warning: data argument not used by format string [-Wformat-extra-args] :2825: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:177:644../../include/ldap_log.h: warning: :note194: : data argument not used by format string [-Wformat-extra-args] :2: note: expanded from macro 'Log3'expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:1366:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2:daemon.c:2830 note: expanded from macro 'Debug' :3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:177:64: ../../include/ldap_log.hnote:: 194expanded from macro 'Log3': 2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:2830:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:2844:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:2844:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' connection.c Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ): 1406 ^: 4: warning: data argument not used by format string [-Wformat-extra-args] ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' Statslog( LDAP_DEBUG_STATS, ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:77: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ connection.c:1406:4: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:80: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ daemon.c:2905:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:2905:4: warningbconfig.c:3435:35: : data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:1511:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~ warning../../include/ldap_log.h:: 194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ loglevel_ops[ i ].word.bv_val, mask, mask ); ^ connection.c:1511:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~ daemon.c:2921:../../include/ldap_log.h:194:2: note: 4: warningexpanded from macro 'Debug' : data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ^ ../../include/ldap_log.h:177: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' 48: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ daemon.c:2921:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:1563:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:1563:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:1570:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:1570:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:1598:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag, ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:1598:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag, ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:1679:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:1679:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:1729:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, "connection_resched: " ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:1729:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, "connection_resched: " ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:3645:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:3645:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:3674:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:3674:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:3681:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:3681:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:1897:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:1897:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1533:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1533:5: warning: data argument not used by format string [-Wformat-extra-args] connection.c:1915:3: Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n",warning : ^ ~~~~~~~~~~~~~~~~~~~~~~~data argument not used by format string [-Wformat-extra-args] ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.cconnection.c:1915:3: warning: data argument not used by format string [-Wformat-extra-args] :3720: Debug( LDAP_DEBUG_ANY,3 : ^ ../../include/ldap_log.h:194 warning: :data argument not used by format string [-Wformat-extra-args] 2: note: expanded from macro 'Debug' Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:3720:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ ~~~~~~~~~~ connection.c:1933:2: warning: data argument not used by format string [-Wformat-extra-args] ../../include/ldap_log.h Debug( LDAP_DEBUG_TRACE,: 194 ^ ../../include/ldap_log.h:194:2: :note2: : expanded from macro 'Debug' note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:: 64: note: expanded from macro 'Log3' expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ connection.c:1933:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:3743:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0); ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:3743:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0); ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:3819:12: warning: data argument not used by format string [-Wformat-extra-args] default: Debug(LDAP_DEBUG_ANY, "%s: " ^ ~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:3819:12: warning: data argument not used by format string [-Wformat-extra-args] default: Debug(LDAP_DEBUG_ANY, "%s: " ^ ~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:3844:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: " ^ ~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:3844:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: " ^ ~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:3992:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:3992:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1867:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1867:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1879:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1879:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.cbconfig.c::18904184::45:: warningwarning: : data argument not used by format string [-Wformat-extra-args]data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194../../include/ldap_log.h::2194:: 2note:: expanded from macro 'Debug'note : expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ^ ../../include/ldap_log.h:../../include/ldap_log.h175::17553::61 :note : noteexpanded from macro 'Log3': expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ config.c:1890:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' bconfig.c:4184:5: warning: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \data argument not used by format string [-Wformat-extra-args] ^ Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1902:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1902:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:4238:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "read_config: " ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:4238:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "read_config: " ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:4247:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. " ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:4247:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. " ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1965:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1965:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2002:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2002:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2036:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2036:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2073:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2073:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2278:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "line %d: out of memory\n", c->lineno, 0, 0); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2278:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "line %d: out of memory\n", c->lineno, 0, 0); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:4962:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:4962:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:4997:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:4997:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:5006:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:5006:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:5060:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:5060:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:5098:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:5098:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:5389:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:5389:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:6402:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:6402:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:6434:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:6434:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:6503:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:6503:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:44:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_search\n", ^ ~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:44:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_search\n", ^ ~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:115:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:115:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:140:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, " filter: %s\n", ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:140:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, " filter: %s\n", ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:196:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:196:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:201:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, " attrs:", 0, 0, 0 ); ^ ~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' bconfig.c:6732:2: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' search.c:201:2: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug( LDAP_DEBUG_ARGS, " attrs:", 0, 0, 0 ); ^ ~~~~~~~~~~~~ ../../include/ldap_log.h:175:45: note../../include/ldap_log.h: :expanded from macro 'Log3'194 :2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:6732:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \search.c:205:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val, 0, 0 ); ^ ~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:205:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val, 0, 0 ); ^ ~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ search.c:209:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 ); ^ ~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' bconfig.c:6744:3: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: " ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' search.c:209:2: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 ); ^ ~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' bconfig.c:6744:3: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: " ^ ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:216:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:77: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ search.c:216:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.hbconfig.c:6828:5: warning: data argument not used by format string [-Wformat-extra-args]:191:80: note: expanded from macro 'Log5' Debug( LDAP_DEBUG_ANY, ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:6828:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' search.c:227:5: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", ^ ~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ search.c:227:5: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", ^ ~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ bconfig.c:6869:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:241:4: warning: data argument not used by format string [-Wformat-extra-args] bconfig.c:6869:4: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", ^ ~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ search.c:241:4: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", ^ ~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ bconfig.c:6912:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:6912:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:6942:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:6942:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:234:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:234:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:287:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:287:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:344:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:344:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:354:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:354:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:417:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:417:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:7432:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bconfig.c:7432:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:852:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: to=%03x, cookie=%s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:852:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: to=%03x, cookie=%s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:855:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: cookie=%s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:855:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: cookie=%s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c ldif.c -o ldif.o syncprov.c:1248:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:1248:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:1255:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:1255:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:1512:15: warning: using the result of an assignment as a condition without parentheses [-Wparentheses] while ( se = sl->sl_head ) { ~~~^~~~~~~~~~~~~ syncprov.c:1512:15: note: place parentheses around the assignment to silence this warning while ( se = sl->sl_head ) { ^ ( ) syncprov.c:1512:15: note: use '==' to turn this assignment into an equality comparison while ( se = sl->sl_head ) { ^ == syncprov.c:1631:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "srs csn %s\n", ^ ~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:1631:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "srs csn %s\n", ^ ~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:1635:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "log csn %s\n", se->se_csn.bv_val, 0, 0 ); ^ ~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:1635:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "log csn %s\n", se->se_csn.bv_val, 0, 0 ); ^ ~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:1644:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "cmp %d, too old\n", ndel, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:1644:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "cmp %d, too old\n", ndel, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:1655:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "cmp %d, too new\n", ndel, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:1655:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "cmp %d, too new\n", ndel, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:1759:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncprov_playlog: cookie=%s\n", cookie.bv_val, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:1759:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncprov_playlog: cookie=%s\n", cookie.bv_val, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:2289:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "bogus referral in context\n",0,0,0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:2289:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "bogus referral in context\n",0,0,0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:2302:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:2302:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:2363:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncprov_search_response: cookie=%s\n", cookie.bv_val, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:2363:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncprov_search_response: cookie=%s\n", cookie.bv_val, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:2953:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:2953:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:2960:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:2960:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:2967:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:2967:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:2974:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:2974:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:2987:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:2987:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:3050:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:3050:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:3200:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:3200:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:3391:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncprov.c:3391:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 24 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o filter.o filter.c 20 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o add.o add.c ldif.c:269:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:269:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:475:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:475:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:481:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:481:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:485:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldif_read_file: " ^ ~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:485:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldif_read_file: " ^ ~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:490:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:490:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:599:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: " ^ ~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:599:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: " ^ ~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:604:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ldif_write_entry: " ^ ~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:604:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ldif_write_entry: " ^ ~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:753:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:753:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:822:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:822:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:931:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:931:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:984:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ldif_search_entry: " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ~~~ ^ ldif.c:984:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ldif_search_entry: " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ~~~ ^ ldif.c:1069:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:1069:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:1122:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:1122:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:1399:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:1399:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:1427:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:1427:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:1865:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ldif.c:1865:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:95:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:95:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:143:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:143:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:153:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:153:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:162:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); ^ ~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:162:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); ^ ~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:171:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); ^ ~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:171:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); ^ ~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:182:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:182:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:214:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:214:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:223:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 ); ^ ~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:223:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 ); ^ ~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:236:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 ); ^ ~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:236:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 ); ^ ~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:249:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 ); ^ ~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:249:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 ); ^ ~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:277:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:277:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:289:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:289:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:309:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:309:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:325:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:325:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:338:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:338:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:358:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:358:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:394:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:394:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:445:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:445:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:467:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " INITIAL\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:467:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " INITIAL\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:472:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " ANY\n", 0, 0, 0 ); ^ ~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:472:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " ANY\n", 0, 0, 0 ); ^ ~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:477:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " FINAL\n", 0, 0, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:477:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " FINAL\n", 0, 0, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:487:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " error=%ld\n", ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:487:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " error=%ld\n", ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:506:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:506:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:564:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:564:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:53:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_add\n", ^ ~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:53:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_add\n", ^ ~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:70:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:70:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:76:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:76:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:91:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:91:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:99:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:99:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:120:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:120:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:128:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:128:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:137:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:137:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:147:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ add.c:147:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ filter.c:964:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:964:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:980:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:980:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:990:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:990:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:995:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); ^ ~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:995:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); ^ ~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:1003:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); ^ ~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:1003:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); ^ ~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:1013:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:1013:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:1044:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:1044:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:1052:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:1052:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:1064:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:1064:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:1083:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:1083:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:1127:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:1127:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:1154:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:1154:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:1200:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filter.c:1200:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:373:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:373:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 62 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o cr.o cr.c 20 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o attr.o attr.c 78 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o entry.o entry.c 76 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o backend.o backend.c 74 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o backends.o backends.c entry.c:134:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:134:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:140:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:140:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ attr.c:379:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ attr.c:379:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.hentry.c:172:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ :177:48: note: expanded from macro 'Log3' entry.c:172:4: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ Debug( LDAP_DEBUG_TRACE, ^ ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ attr.c:388:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ entry.c:180:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ../../include/ldap_log.h Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) :194:2: note: expanded from macro 'Debug' ^ ../../include/ldap_log.h: 175:45: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:180:4: warning: data argument not used by format string [-Wformat-extra-args] attr.c Debug( LDAP_DEBUG_TRACE, : ^388 :4: warning: data argument not used by format string [-Wformat-extra-args] ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )177 : ^ ../../include/ldap_log.h:177:48: 48: note: expanded from macro 'Log3' note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:195:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2entry: " ^ ~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:195:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2entry: " ^ ~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:210:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:210:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:252:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( slapMode & SLAP_TOOL_MODE ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:252:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( slapMode & SLAP_TOOL_MODE ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:261:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:261:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:287:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:287:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:328:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:328:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o result.o result.c entry.c:387:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:387:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:401:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:401:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 32 warnings generated. entry.c:743:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:743:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:797:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:797:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:848:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:848:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:883:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:883:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:899:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:899:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c version.c entry.c:904:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:904:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:953:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:953:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:965:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ entry.c:965:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:88:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:88:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:99:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:99:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:126:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:126:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:139:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "backend_add: " ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:139:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "backend_add: " ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:147:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:147:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:204:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:204:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:260:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:260:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:270:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:270:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:285:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:285:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:304:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:304:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:319:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:319:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:380:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:380:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:402:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:402:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:956:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "backend_check_controls: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:956:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "backend_check_controls: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:961:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backend_check_controls: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:961:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backend_check_controls: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:993:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:993:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o operation.o operation.c result.c:336:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:336:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:597:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:597:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 4 warnings generated. result.c:676:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:676:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:697:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:697:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:756:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:756:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:780:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:77: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ result.c:780:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:80: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o dn.o dn.c result.c:800:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:800:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:808:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:808:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:851:4: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:77: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ result.c:851:4: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:80: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ result.c:866:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:866:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:878:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:77: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ result.c:878:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:80: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ result.c:902:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:77: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ result.c:902:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:80: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ result.c:925:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS2, ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ result.c:925:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS2, ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ result.c:1008:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1008:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1051:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1051:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1081:8: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1081:8: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1099:9: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "send_search_entry: " ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1099:9: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "send_search_entry: " ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1145:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "send_search_entry: " ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1145:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "send_search_entry: " ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1152:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1152:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1186:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1186:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1198:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1198:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1212:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1212:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1244:9: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1244:9: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1265:9: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1265:9: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1309:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1309:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1319:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1319:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1348:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1348:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1362:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1362:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1399:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1399:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1407:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ result.c:1407:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ result.c:1417:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1417:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1433:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1433:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1491:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1491:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1498:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1498:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1508:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1508:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1517:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1517:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1525:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1525:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1564:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1564:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1600:4: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:69: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ result.c:1600:4: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:72: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ result.c:1606:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:53: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ result.c:1606:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:56: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ result.c:1610:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1610:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1647:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1647:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1668:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1668:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1676:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1676:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1684:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1684:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1693:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1693:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1711:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ result.c:1711:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn.c:427:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn.c:427:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn.c:466:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn.c:466:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn.c:483:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn.c:483:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn.c:524:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn.c:524:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn.c:539:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn.c:539:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn.c:581:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn.c:581:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn.c:596:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn.c:596:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn.c:640:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn.c:640:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn.c:657:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn.c:657:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn.c:688:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n", ^ ~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn.c:688:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n", ^ ~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 51 warnings generated. dn.c:709:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn.c:709:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn.c:772:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn.c:772:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o overlays.o overlays.c cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o compare.o compare.c dn.c:1304:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn.c:1304:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ overlays.c:36:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ overlays.c:36:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ compare.c:44:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_compare\n", ^ ~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ compare.c:44:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_compare\n", ^ ~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ compare.c:59:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ compare.c:59:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ compare.c:66:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ compare.c:66:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ compare.c:73:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ compare.c:73:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ compare.c:80:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ compare.c:80:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ compare.c:88:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ compare.c:88:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. compare.c:94:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:69: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ compare.c:94:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:72: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ 40 warnings generated. rm -f version.c cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o modify.o modify.c ../../../build/mkversion -v "2.4.35" ../liboverlays.a > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DSLAPD_IMPORT -c version.c 32 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o delete.o delete.c 14 warnings generated. 26 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o modrdn.o modrdn.c cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ch_malloc.o ch_malloc.c modify.c:50:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_modify\n", ^ ~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:50:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_modify\n", ^ ~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:72:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:72:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:78:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:78:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:90:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:90:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:99:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:99:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:108:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s modifications:\n", ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:108:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s modifications:\n", ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:112:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n", ^ ~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:112:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n", ^ ~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:119:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s\n", ^ ~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:119:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s\n", ^ ~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:122:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s\n", ^ ~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:122:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s\n", ^ ~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:125:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n", ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:125:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n", ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:128:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s\n", ^ ~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:128:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s\n", ^ ~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:137:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ modify.c:137:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ modify.c:142:5: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^ ~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ modify.c:142:5: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^ ~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ modify.c:149:6: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^ ~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ modify.c:149:6: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^ ~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ modify.c:162:4: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^ ~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ modify.c:162:4: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^ ~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ modify.c:202:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:202:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:209:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:209:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:633:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:633:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 94 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o value.o value.c delete.c:44:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_delete\n", ^ ~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:44:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_delete\n", ^ ~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:53:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:53:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:60:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:60:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:68:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:68:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:74:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ delete.c:74:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ delete.c:78:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:78:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:86:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:86:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ mkdir .libs ch_malloc.c:55:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ch_malloc.c:55:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ch_malloc.c:87:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ch_malloc.c:87:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ch_malloc.c:105:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ch_malloc.c:105:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -DSLAPD_IMPORT -c version.c -fno-common -DPIC -o .libs/version.o ch_malloc.c:122:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ch_malloc.c:122:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:60:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n", ^ ~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:60:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n", ^ ~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:76:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:76:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:89:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:89:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:102:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:102:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:120:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:120:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:129:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:129:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:137:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:137:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:147:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:147:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:154:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:154:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:164:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:164:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:172:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ modrdn.c:172:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ 8 warnings generated. modrdn.c:222:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ava.o ava.c modrdn.c:222:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:401:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:401:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:413:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:413:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 14 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o bind.o bind.c value.c:58:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ value.c:58:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ value.c:71:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ value.c:71:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ value.c:98:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ value.c:98:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ value.c:111:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ value.c:111:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 28 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o unbind.o unbind.c ava.c:75:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_ava ber_scanf\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ava.c:75:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_ava ber_scanf\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ava.c:96:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ava.c:96:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ava.c:111:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ava.c:111:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:49:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_bind\n", ^ ~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:49:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_bind\n", ^ ~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:61:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:53: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ bind.c:61:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:56: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ bind.c:105:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:105:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:139:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:139:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:147:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:147:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:159:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' 6 warnings generated. Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:159:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c version.c -o version.o bind.c:165:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:69: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ bind.c:165:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:72: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ bind.c:170:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:170:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:181:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:181:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o abandon.o abandon.c bind.c:242:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:242:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:251:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ar rs ../liboverlays.a statover.o syncprov.o overlays.o ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:251:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:332:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:332:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:342:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:342:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:353:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:353:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:429:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:69: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ bind.c:429:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:72: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ar: creating archive ../liboverlays.a 36 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o filterentry.o filterentry.c cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o phonetic.o phonetic.c ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o ar: creating archive libback_ldif.a /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libback_ldif.a(version.o) has no symbols a - ldif.o a - version.o /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libback_ldif.a(version.o) has no symbols cd back-monitor; /Applications/Xcode.app/Contents/Developer/usr/bin/make - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all unbind.c:39:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n", ^ ~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ unbind.c:39:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n", ^ ~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ unbind.c:48:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix, ^ ~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:53: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ unbind.c:48:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix, ^ ~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:56: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ rm -f version.c ../../../build/mkversion -v "2.4.35" back_monitor > version.c 91 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o acl.o acl.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c init.c 8 warnings generated. 4 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o str2filter.o str2filter.c 30 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o aclparse.o aclparse.c cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o init.o init.c abandon.c:41:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n", ^ ~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ abandon.c:41:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n", ^ ~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ abandon.c:51:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ abandon.c:51:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ abandon.c:57:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n", ^ ~~~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ abandon.c:57:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n", ^ ~~~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ abandon.c:61:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ abandon.c:61:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ abandon.c:66:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ abandon.c:66:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ abandon.c:70:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ abandon.c:70:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:67:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:67:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:70:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " UNDEFINED\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:70:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " UNDEFINED\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:77:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:77:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:87:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:87:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:92:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:92:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:97:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " GE\n", 0, 0, 0 ); ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:97:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " GE\n", 0, 0, 0 ); ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:102:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " LE\n", 0, 0, 0 ); ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:102:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " LE\n", 0, 0, 0 ); ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:107:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:107:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:112:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " APPROX\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:112:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " APPROX\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:117:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " AND\n", 0, 0, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:117:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " AND\n", 0, 0, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:122:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " OR\n", 0, 0, 0 ); ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:122:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " OR\n", 0, 0, 0 ); ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:127:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " NOT\n", 0, 0, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:127:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " NOT\n", 0, 0, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:144:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:144:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:149:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:149:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:154:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:154:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:876:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:876:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:893:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:893:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:907:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:907:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:924:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:924:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:938:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:938:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:983:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterentry.c:983:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 12 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o user.o user.c acl.c:173:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:173:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:192:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:" ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:192:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:" ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o lock.o lock.c str2filter.c:47:2: warning: data argument not used by format string [-Wformat-extra-args] acl.c:263:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ Debug( LDAP_DEBUG_ACL, "%c", ^ ~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ str2filter.c:47:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' acl.c:263:6: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h Debug( LDAP_DEBUG_ACL, "%c", ^ ~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' :177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:267:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); ^ ~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:267:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); ^ ~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:281:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%c", ^ ~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:281:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%c", ^ ~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:285:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); ^ ~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:285:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); ^ ~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' aclparse.c:344:5: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:344:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:300:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:361:7: warning: data argument not used by format string [-Wformat-extra-args] acl.c:300:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' :194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ : expanded from macro 'Log3' aclparse.c:361:7: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' acl.c syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \: 306 ^: 3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:306:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:386:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:386:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:103:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:103:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:111:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:111:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:466:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' init.c:119:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' aclparse.c:466:7: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' init.c:119:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: Debug( LDAP_DEBUG_ANY,expanded from macro 'Log3' ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:131:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' aclparse.c:487:7: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:131:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, ^ init.c:161:3: warning: data argument not used by format string [-Wformat-extra-args] ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:161:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:170:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:170:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:178:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ^ aclparse.c:487:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \aclparse.c:494:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:494:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ init.c:178:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:186:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:186:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:194:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:194:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:203:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:203:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:414:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:414:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:419:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:419:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:462:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:462:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:468:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:468:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:214:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' aclparse.c:713:5: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' init.c:214:2: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ Debug( LDAP_DEBUG_TRACE, ^ ^ ../../include/ldap_log.h:194 :2: note: expanded from macro 'Debug' aclparse.c:713:5: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:724:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:724:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:754:9: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:754:9: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:760:9: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:760:9: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:794:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:794:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:561:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n", ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:561:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n", ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.haclparse.c:842:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' :177:64: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:842:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:604:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:604:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:630:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:630:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:644:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ aclparse.c:../../include/ldap_log.h956::1947::2 :warning : notedata argument not used by format string [-Wformat-extra-args]: expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' ../../include/ldap_log.h:194: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ acl.c../../include/ldap_log.h::644175::561:: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.hnote: expanded from macro 'Log3' :194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' aclparse.c syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \: 956 ^ :7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.cinit.c::224:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' 703:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ aclparse.c:982:8:../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' warning: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ../../include/ldap_log.h ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' :194:2: note: expanded from macro 'Debug'init.c:224:2: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \703 : ^3 : warning: data argument not used by format string [-Wformat-extra-args] aclparse.c:982 Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' :8: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:714:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' init.c:236 lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ :2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ acl.c:714:2: warning: ../../include/ldap_log.hdata argument not used by format string [-Wformat-extra-args]: 194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )../../include/ldap_log.h : ^194 :2: note: expanded from macro 'Debug' ../../include/ldap_log.h:175:53: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ aclparse.c:1012:8: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )init.c:236:2: warning: data argument not used by format string [-Wformat-extra-args] ^ ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1012: Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' 8: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:263:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1029:8: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' init.c:263:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1029:8: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1034:8: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1034:8: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1055:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1055:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1113:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1113:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:1036:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1146:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' acl.c:1036:2: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h: Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1146:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:1142:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:1142:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:1193:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:1193:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1322:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1322:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:1217:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:1217:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:1249:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:1249:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:1289:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' aclparse.c:1462:7: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' acl.c:1289:4: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'aclparse.c:1462:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1493:8: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1493:8: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177acl.c:1343:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:64: note2 warnings generated. :194:2: note: expanded from macro 'Debug' : expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:1343:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1520:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1520:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1567:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1567:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1591:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1591:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1612:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1612:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1619:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: notecc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o controls.o controls.c : expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' acl.c:1495:4: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' aclparse.c:1619:7: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175 warning: data argument not used by format string [-Wformat-extra-args] :53: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \expanded from macro 'Debug' ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' acl.c:1495:4: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1677:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1677:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:1564:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ aclparse.c:1684:7../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' : warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' acl.c Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ): 1564 ^: 4: warning: data argument not used by format string [-Wformat-extra-args] ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2 lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1684:7: : note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1715:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1715:7: acl.c:1659:4: warning: data argument not used by format string [-Wformat-extra-args] warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177: note: expanded from macro 'Log3' 64: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:1659:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: noteaclparse.c:1722:7: warning: data argument not used by format string [-Wformat-extra-args] : expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1722:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:1728:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1753:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.hacl.c:1728:4: warning: data argument not used by format string [-Wformat-extra-args] :194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64 lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ : note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1753:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' acl.c:1736:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1760:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: acl.c:1736:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:1745:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:1745:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ aclparse.c../../include/ldap_log.h::1760194::72:: warningnote: : data argument not used by format string [-Wformat-extra-args]expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:194:2: note../../include/ldap_log.h: :expanded from macro 'Debug'177 :64: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ../../include/ldap_log.h ^: 177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:1754:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ aclparse.c:1791:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1791:7: warning ^ acl.c:1754:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, : ^ data argument not used by format string [-Wformat-extra-args] ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ): 2 ^: note: expanded from macro 'Debug' ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \: expanded from macro 'Log3' ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1798:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1798:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:1871:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:1871:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:1889:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:1889:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1929:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1929:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1942:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1942:4: warning: data argument not used by format string [-Wformat-extra-args] acl.c:1928:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:1928:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1950:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: acl.c:1951:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:" ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:1951:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:" ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:1965:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:" ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:1965:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:" ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1950:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1955:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1955:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1963:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ~~~ ^ aclparse.c:1963:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ~~~ ^ aclparse.c:1970:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1970:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1976:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ~~~ ^ aclparse.c:1976:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ~~~ ^ aclparse.c:1983:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ aclparse.c:1983:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:2186:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:2186:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:2198:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:2198:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:2212:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:2212:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:2221:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:2221:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:2235:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:2235:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:2635:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern: %.*s\n", (int)pat->bv_len, pat->bv_val, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:2635:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern: %.*s\n", (int)pat->bv_len, pat->bv_val, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:2636:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:2636:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:2677:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:2677:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:2679:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ acl.c:2679:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 28 warnings generated. user.c:58:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ user.c:58:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o extended.o extended.c user.c:75:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ user.c:75:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ user.c:101:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ user.c:101:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ user.c:117:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ user.c:117:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ user.c:129:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ user.c:129:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ user.c:143:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ user.c:143:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ user.c:150:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ user.c:150:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ user.c:160:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ user.c:160:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ user.c:167:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ user.c:167:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 18 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o passwd.o passwd.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c init.c -o init.o 42 warnings generated. lock.c:53:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lock.c:53:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lock.c:63:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o schema.o schema.c lock.c:63:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 4 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c search.c controls.c:258:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Too many controls registered." ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:258:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Too many controls registered." ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:272:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:272:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:281:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:281:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:538:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:538:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:731:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:731:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:790:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:790:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:800:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:800:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:818:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:818:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:847:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:847:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:984:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ ~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:984:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ ~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:999:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ ~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:999:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ ~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:1121:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:1121:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:1128:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:1128:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:1158:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:1158:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:1180:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ controls.c:1180:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ controls.c:1378:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:1378:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:1563:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:1563:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:1718:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ controls.c:1718:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:125:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_extended\n", ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:125:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_extended\n", ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:129:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:129:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:137:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:137:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:146:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:146:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:155:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:155:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:160:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n", ^ ~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ extended.c:160:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n", ^ ~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ passwd.c:65:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n", ^ ~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:53: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ passwd.c:65:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n", ^ ~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:56: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ passwd.c:86:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:77: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ passwd.c:86:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:80: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ extended.c:207:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' passwd.c:91:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n", ^ ~~~~~~~~~~~~~~~~~~../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:207:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:216:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:216:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:69: noteschema.c:48:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ : expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ passwd.c:91:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n", ^ ~~~~~~~~~~~~~~~~~~ ./slap.h:2956:schema.c:48:3: warning2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:72: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ : data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:380:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", ^ ~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:53: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ extended.c:380:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", ^ ~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:56: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ init.c:323:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:323:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:385:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:passwd.c:363:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ passwd.c:363:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) 2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ passwd.c:372:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ note: expanded from macro 'Log3' init.c:385:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h: ^177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ passwd.c:372:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ passwd.c:383:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ passwd.c:383:4: warning: data argument not used by format string [-Wformat-extra-args] init.c:430:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n", Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h: ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:194:2: note: expanded from macro 'Debug' 2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ note../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' : expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:430:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:passwd.c:394:4: warning: data argument not used by format string [-Wformat-extra-args] 177:48 Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ :../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' note Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ : expanded from macro 'Log3' passwd.c:394:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ passwd.c:405:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ passwd.c:405:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ init.c:469:3: warning: data argument not used by format string [-Wformat-extra-args] ../../include/ldap_log.h Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h::177:48: note: expanded from macro 'Log3' 194: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2:passwd.c:412:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h: note: expanded from macro 'Debug' 175: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: 45:expanded from macro 'Log3' note: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ init.c:469:3: warning: data argument not used by format string [-Wformat-extra-args] ^ Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h: 194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: passwd.c:412:4expanded from macro 'Log3' : warning syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ : data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \init.c:493:4: warning: ^ data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ passwd.c:425init.c:493:4: warning: data argument not used by format string [-Wformat-extra-args] :4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: ^ ../../../include/ldap_log.h:note194:2: note: expanded from macro 'Debug' : expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' init.c:504:4 lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ : warning: data argument not used by format string [-Wformat-extra-args]passwd.c :425 Debug( LDAP_DEBUG_ANY, ^ :../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' 4: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n", init.c:504:4: warning: data argument not used by format string [-Wformat-extra-args] ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48:../../../include/ldap_log.h:194:2: note note: expanded from macro 'Log3' : expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ passwd.c:436:4: warning: data argument not used by format string [-Wformat-extra-args] init.c:516:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h Debug( LDAP_DEBUG_ANY,: 194: ^2 : note: expanded from macro 'Debug' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) :175 ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3':61: note : expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ passwd.c lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ :436:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' init.c:516 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ): 4: warning: data argument not used by format string [-Wformat-extra-args] ^ Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ../../include/ldap_log.h Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' :177 syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ :48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \init.c:526:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h ^ :194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53:passwd.c:443:4: warning: data argument not used by format string [-Wformat-extra-args] note Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h: expanded from macro 'Log3' :194 lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ :init.c:526:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ 2:../../../include/ldap_log.h :note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175194:2: note: expanded from macro 'Debug' :45 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ :../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \init.c:536:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:536:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' passwd.c:443:4: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ passwd.c:456:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' init.c:563:4: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:175:53: ../../../include/ldap_log.h:194:2: notenote: expanded from macro 'Debug' : expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^init.c:563:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ passwd.c:456:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ init.c:593 ^:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:593:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ passwd.c:479:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ passwd.c:479:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:654:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:654:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:685:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:685:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' passwd.c:548:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ passwd.c:548:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' init.c:698:4: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:698:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:711:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:711:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:723:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:723:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:733:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:733:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:764:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:764:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:798:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:798:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1004:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1004:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1026:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:2 warnings generated. 1026:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1055:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1055:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^ ~~~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c compare.c ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1064:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1064:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1077:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1077:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1100:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1100:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1203:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1203:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1228:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1228:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1330:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1330:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1355:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1355:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1460:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1460:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1488:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1488:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1513:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1513:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1522:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:1522:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:2029:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:2029:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:2047:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:2047:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:2061:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:2061:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:2171:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:2171:3: warning: data argument not used by format string [-Wformat-extra-args] 18 warnings generated. Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:2293:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:2293:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o schema_check.o schema_check.c init.c:2326:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:2326:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:2341:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:2341:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:2363:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:2363:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:2374:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:2374:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:2396:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:2396:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c search.c -o search.o 30 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o schema_init.o schema_init.c schema_check.c:119:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:119:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:129:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:129:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:141:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:141:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:172:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:172:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:185:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:185:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:199:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:199:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:263:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:263:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:287:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:287:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:312:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:312:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:331:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:331:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:378:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:378:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:421:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:421:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:436:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:436:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:490:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:490:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:514:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:514:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:549:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_check.c:549:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:173:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:173:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c compare.c -o compare.o schema_init.c:453:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:453:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:1319:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:1319:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:1375:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:1375:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 36 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c modify.c 2 warnings generated. schema_init.c:3359:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:3359:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c bind.c schema_init.c:3377:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:3377:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:3400:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:3400:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:3440:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:3440:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:3545:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:3545:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:3596:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:3596:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:3634:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:3634:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:3941:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:3941:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:3962:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:3962:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:3985:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:3985:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:4025:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:4025:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:4050:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:4050:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:4091:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:4091:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:4120:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:4120:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:4541:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:4541:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:4560:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:4560:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:4581:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:4581:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:4623:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:4623:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:4659:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:4659:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:4737:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:4737:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:4866:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schema_init.c:4866:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o schema_prep.o schema_prep.c 32 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o schemaparse.o schemaparse.c 86 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ad.o ad.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c modify.c -o modify.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c bind.c -o bind.o schemaparse.c:143:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schemaparse.c:143:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schemaparse.c:152:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schemaparse.c:152:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schemaparse.c:163:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schemaparse.c:163:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schemaparse.c:195:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schemaparse.c:195:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schemaparse.c:204:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schemaparse.c:204:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schemaparse.c:215:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schemaparse.c:215:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schemaparse.c:290:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schemaparse.c:290:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schemaparse.c:299:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schemaparse.c:299:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schemaparse.c:310:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schemaparse.c:310:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schemaparse.c:320:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schemaparse.c:320:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schemaparse.c:364:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schemaparse.c:364:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schemaparse.c:373:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schemaparse.c:373:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ schemaparse.c:384:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ schemaparse.c:384:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'ad.c:784:3 : warning Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64:: data argument not used by format string [-Wformat-extra-args] note: Debug( LDAP_DEBUG_ANY, expanded from macro 'Log3' ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ad.c:784:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ad.c:1140:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ~~~ ^ ad.c:1140:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ~~~ ^ ad.c:1148:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ad.c:1148:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:41:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n", 0, 0, 0); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2ad.c:1168:5: warning: data argument not used by format string [-Wformat-extra-args] : note: Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: noteexpanded from macro 'Debug' : expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h: 175: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:17545: note: :expanded from macro 'Log3' 45: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ note: expanded from macro 'Log3' modify.c:41:2: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n", 0, 0, 0); ^ ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ad.c:1168:5: warning: data argument not used by format string [-Wformat-extra-args]../../../include/ldap_log.h : Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' 194: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^2: note ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' : expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:36:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:36:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. 2 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o at.o at.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c operational.c 26 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c cache.c cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o mr.o mr.c at.c:1099:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ at.c:1099:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 92 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o syntax.o syntax.c mr.c:285:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ mr.c:285:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ mr.c:294:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ mr.c:294:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ mr.c:307:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ mr.c:307:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ mr.c:314:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ mr.c:314:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ mr.c:376:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ mr.c:376:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ mr.c:418:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " %s (%s): ", ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ mr.c:418:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " %s (%s): ", ^ ~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ mr.c:440:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ mr.c:440:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c operational.c -o operational.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c cache.c -o cache.o 8 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c entry.c syntax.c:141:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syntax.c:141:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syntax.c:187:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syntax.c:187:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syntax.c:225:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syntax.c:225:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syntax.c:232:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syntax.c:232:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syntax.c:262:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syntax.c:262:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 14 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o oc.o oc.c 2 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o saslauthz.o saslauthz.c 10 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o oidm.o oidm.c cache.c:239:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cache.c:239:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c backend.c oc.c:90:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ oc.c:90:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c database.c saslauthz.c:227:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:227:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c entry.c -o entry.o saslauthz.c:876:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:876:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:881:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:881:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:896:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:896:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:901:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:901:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ oidm.c:63:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ oidm.c:63:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:932:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:932:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ oidm.c:111:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ oidm.c:111:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ oidm.c:122:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ oidm.c:122:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ oidm.c:136:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ oidm.c:136:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:1593:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:1593:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:1666:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:1666:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:1805:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:1805:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:1849:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:1849:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:1891:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:1891:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:1920:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: " ^ ~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:1920:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: " ^ ~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:1971:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:1971:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:2024:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:2024:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:2051:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:2051:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:2092:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ saslauthz.c:2092:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 88 warnings generated. 8 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o starttls.o starttls.c cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o index.o index.c 2 warnings generated. cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c backend.c -o backend.o cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o sets.o sets.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c thread.c starttls.c:33:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n", ^ ~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:53: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ starttls.c:33:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n", ^ ~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:56: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ starttls.c:66:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:53: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ starttls.c:66:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:56: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c database.c -o database.o cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o referral.o referral.c 4 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o root_dse.o root_dse.c backend.c:51:3: warning: data argument not used by format string [-Wformat-extra-args] sets.c:362:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_ACL, " ACL set: empty\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:194:2: note../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' : expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:51:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' sets.c:362:4: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ACL, " ACL set: empty\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:61:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' sets.c:366: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ 5:../../../include/ldap_log.h :warning: data argument not used by format string [-Wformat-extra-args] 175:53: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ACL, " ACL set[%ld]=%s\n", i, set[i].bv_val, 0 ); lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' backend.c:61:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' sets.c:366:5: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ACL, " ACL set[%ld]=%s\n", i, set[i].bv_val, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:89:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:89:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:144:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backend.c:144:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 8 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c conn.c 32 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o sasl.o sasl.c database.c:149:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ database.c:149:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ database.c:183:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ database.c:183:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ database.c:228:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ database.c:228:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ database.c:249:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ database.c:249:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ database.c:263:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ database.c:263:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ database.c:350:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ database.c:350:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ database.c:408:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ database.c:408:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ database.c:419:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ database.c:419:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ database.c:430:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ database.c:430:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ database.c:440:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ database.c:440:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ referral.c:151:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ referral.c:151:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' database.c:562:3: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ database.c:562:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' referral.c:165:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ referral.c:165:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ referral.c:171:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ referral.c:171:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' referral.c: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \177 : ^ 3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' database.c:573:3: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' referral.c:177:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:175:45: note: ../../include/ldap_log.hexpanded from macro 'Log3': 194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ database.c:573:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ referral.c:183:3../../../include/ldap_log.h:: 177warning:: 48data argument not used by format string [-Wformat-extra-args]: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ database.c:583:3: warning: data argument not used by format string [-Wformat-extra-args] referral.c:183:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ Debug( LDAP_DEBUG_ANY, ^../../../include/ldap_log.h :194:2: note: expanded from macro 'Debug'../../include/ldap_log.h :194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:../../include/ldap_log.h53::177 :note: expanded from macro 'Log3' 56: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ database.c:583:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ root_dse.c:218:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ root_dse.c:218:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ root_dse.c:409:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ root_dse.c:409:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ root_dse.c:418:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ root_dse.c:418:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ root_dse.c:430:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "root_dse_read_file: " ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ root_dse.c:430:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "root_dse_read_file: " ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ root_dse.c:479:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ root_dse.c:479:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 48 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c rww.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c thread.c -o thread.o 10 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o module.o module.c sasl.c:204:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:204:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:743:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:743:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:757:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:69: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ sasl.c:757:3: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:72: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ sasl.c:763:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:763:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:902:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:902:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:937:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:937:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:1111:18: warning: incompatible pointer types initializing 'int (*)(void)' with an expression of type 'int (*)(void *, int, const char *)' [-Wincompatible-pointer-types] { SASL_CB_LOG, &slap_sasl_log, NULL }, ^~~~~~~~~~~~~~ sasl.c:1112:21: warning: incompatible pointer types initializing 'int (*)(void)' with an expression of type 'int (*)(void *, const char *, const char *, const char **, unsigned int *)' [-Wincompatible-pointer-types] { SASL_CB_GETOPT, &slap_sasl_getopt, NULL }, ^~~~~~~~~~~~~~~~~ sasl.c:1136:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_sasl_init: SASL library version mismatch:" ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:1136:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_sasl_init: SASL library version mismatch:" ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:1153:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:1153:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:1163:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:1163:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:1173:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:1173:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 10 warnings generated. sasl.c:1249:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:1249:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:1256:30: warning: incompatible pointer types assigning to 'int (*)(void)' from 'int (*)(void *, int, const char *)' [-Wincompatible-pointer-types] session_callbacks[cb].proc = &slap_sasl_log; ^ ~~~~~~~~~~~~~~ sasl.c:1260:30: warning: incompatible pointer types assigning to 'int (*)(void)' from 'int (*)(sasl_conn_t *, void *, char *, unsigned int, char *, unsigned int, const char *, unsigned int, struct propctx *)' [-Wincompatible-pointer-types] session_callbacks[cb].proc = &slap_sasl_authorize; ^ ~~~~~~~~~~~~~~~~~~~~ sasl.c:1264:30: warning: incompatible pointer types assigning to 'int (*)(void)' from 'int (*)(sasl_conn_t *, void *, const char *, unsigned int, unsigned int, const char *, char *, unsigned int, unsigned int *)' [-Wincompatible-pointer-types] session_callbacks[cb].proc = &slap_sasl_canonicalize; ^ ~~~~~~~~~~~~~~~~~~~~~~~ sasl.c:1299:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o mra.o mra.c Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:1299:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:1312:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:1312:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:1402:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:1402:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:1578:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:1578:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:1652:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:1652:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:1850:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:1850:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:1882:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sasl.c:1882:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 4 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o mods.o mods.c thread.c:120:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ thread.c:120:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ thread.c:144:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ thread.c:144:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ thread.c:200:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ thread.c:200:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c conn.c -o conn.o cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o sl_malloc.o sl_malloc.c 26 warnings generated. mra.c:70:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ mra.c:70:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ mra.c:79:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for mr\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ mra.c:79:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for mr\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ mra.c:87:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ mra.c:87:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ mra.c:97:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for ad\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ mra.c:97:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for ad\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ mra.c:105:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ mra.c:105:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ mra.c:113:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf missing value\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ mra.c:113:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf missing value\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ mra.c:122:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ mra.c:122:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ mra.c:137:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ mra.c:137:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c log.c 6 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c operation.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c rww.c -o rww.o 16 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o zn_malloc.o zn_malloc.c conn.c:64:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ conn.c:64:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ conn.c:83:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ conn.c:83:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ conn.c:110:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ conn.c:110:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ conn.c:128:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ conn.c:128:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ conn.c:149:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ conn.c:149:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ conn.c:167:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ conn.c:167:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ conn.c:188:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ conn.c:188:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ sl_malloc.c:307:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sl_malloc.c:307:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ sl_malloc.c:386:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sl_malloc.c:386:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ conn.c:298:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ conn.c:298:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ sl_malloc.c:407:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sl_malloc.c:407:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ sl_malloc.c:432:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sl_malloc.c:432:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ sl_malloc.c:577:7: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " ^ ~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sl_malloc.c:577:7: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " ^ ~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ sl_malloc.c:627:7: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " ^ ~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sl_malloc.c:627:7: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " ^ ~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o limits.o limits.c rww.c:77:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ rww.c:77:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ rww.c:95:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ rww.c:95:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ rww.c:119:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ rww.c:119:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 16 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o operational.o operational.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c sent.c 41 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o matchedValues.o matchedValues.c 6 warnings generated. cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c log.c -o log.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c listener.c 12 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o cancel.o cancel.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c operation.c -o operation.o limits.c:177:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ limits.c:177:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ limits.c:413:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ limits.c:413:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ limits.c:426:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ limits.c:426:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ limits.c:544:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ limits.c:544:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ limits.c:619:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ limits.c:619:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ matchedValues.c:68:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ matchedValues.c:68:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ matchedValues.c:73:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ matchedValues.c:73:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ matchedValues.c:84:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ matchedValues.c:84:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ matchedValues.c:91:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ matchedValues.c:91:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ matchedValues.c:98:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ matchedValues.c:98:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ matchedValues.c:117:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ matchedValues.c:117:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ matchedValues.c:124:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ matchedValues.c:124:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ matchedValues.c:130:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ matchedValues.c:130:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o syncrepl.o syncrepl.c log.c:87:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ log.c:87:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cancel.c:59:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n", ^ ~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:189:61: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ cancel.c:59:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n", ^ ~~~~~~~~~~~~~~~~~~~~ ./slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:191:64: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ operation.c:81:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ operation.c:81:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ operation.c:108:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ operation.c:108:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ operation.c:134:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ operation.c:134:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c sent.c -o sent.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c time.c 16 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o backglue.o backglue.c 6 warnings generated. cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c listener.c -o listener.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c overlay.c syncrepl.c:823:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:823:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:872:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:872:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:882:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:882:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:892:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:892:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:914:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:914:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:984:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:984:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1010:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1010:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1055:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1055:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1061:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1061:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1076:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1076:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1103:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1103:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1118:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1118:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1200:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1200:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1231:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1231:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1271:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1271:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1309:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1309:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1351:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1351:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1360:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1360:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^ ~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. syncrepl.c:1432:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1432:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1639:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1639:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1647:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:1647:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2191:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2191:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2205:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o backover.o backover.c ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2205:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2215:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2215:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2246:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2246:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2297:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2297:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2311:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2311:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2455:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2455:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2465:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2465:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2472:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2472:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2575:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2575:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2584:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2584:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2617:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2617:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2717:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2717:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2760:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2760:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2806:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2806:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2818:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2818:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2822:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:2822:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:3178:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:3178:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:3185:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:3185:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ sent.c:80:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sent.c:80:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ sent.c:100:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ syncrepl.c:../../../include/ldap_log.h3233::1753::61 :warning : notedata argument not used by format string [-Wformat-extra-args]: expanded from macro 'Log3' Debug( LDAP_DEBUG_ANY, ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.hsent.c:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ :100:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.hsyncrepl.c:3233:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,: 194 ^: 2: note: expanded from macro 'Debug' ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ sent.c:125:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ sent.c:125:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:3815:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:3815:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4075:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4075:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4115:8: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4115:8: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4195:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4195:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4268:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4268:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4393:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4393:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4649:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4649:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4665:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4665:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4682:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4682:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4692:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4692:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4699:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4699:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4738:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4738:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4745:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4745:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4805:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4805:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4826:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4826:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4835:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4835:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4856:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4856:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4870:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4870:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4955:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4955:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4974:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4974:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4983:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4983:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4992:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:4992:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5001:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5001:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5012:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5012:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5022:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5022:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5042:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backglue.c:786:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ syncrepl.c:5042:5: warning: data argument not used by format string [-Wformat-extra-args] ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backglue.c:786:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.hnote: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' : syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ 194 ^: 2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5057:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5057:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ listener.c:49:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ listener.c:49:3: warningsyncrepl.c:5072:5: warning: data argument not used by format string [-Wformat-extra-args] : data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h: ^194 ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' :2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ :61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ listener.c:58:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ syncrepl.c:5072:5../../../include/ldap_log.h:194:2: warning: data argument not used by format string [-Wformat-extra-args] : note: expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: : expanded from macro 'Debug' note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \../../include/ldap_log.h :177:64: ^ note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ listener.c:58:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5090:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ listener.c:81:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^syncrepl.c:5090:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' ../../../include/ldap_log.h:194:2: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ listener.c:81:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ syncrepl.c:5102:3../../../include/ldap_log.h:: 177warning:: 64data argument not used by format string [-Wformat-extra-args]: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5102:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ listener.c:123:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, syncrepl.c ^: 5112:3: warning: data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' listener.c lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \: 123 ^ :4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: notesyncrepl.c:5112:3: warning: data argument not used by format string [-Wformat-extra-args] : expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ^ ../../include/ldap_log.h:177../../../include/ldap_log.h::64177:: 64note:: expanded from macro 'Log3'note : expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5123:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5123:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.cbackglue.c:1272:3:5130:3: warning: data argument not used by format string [-Wformat-extra-args]: warning : data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n", ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'../../include/ldap_log.h :194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backglue.c:1272:3: warningsyncrepl.c:5130: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' :3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n", ^ ../../include/ldap_log.h../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' : Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )177:56: note: expanded from macro 'Log3' ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5159:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5159:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5164:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5164:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5170:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5170:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5216:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5216:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5278:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5278:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5282:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5282:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backglue.c:1450:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backglue.c:1450:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 6 warnings generated. backglue.c:1480:3: warning: data argument not used by format string [-Wformat-extra-args] syncrepl.c:5568:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: " ^ ~~~~~~ ../../include/ldap_log.h:194:2 Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backglue.c:1480:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ : note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syncrepl.c:5568:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: " ^ ~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ctxcsn.o ctxcsn.c backover.c:75:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "over_db_config(): " ^ ~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backover.c:75:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "over_db_config(): " ^ ~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 8 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ldapsync.o ldapsync.c backover.c:901:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backover.c:901:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backover.c:932:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backover.c:932:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backover.c:1005:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backover.c:1005:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backover.c:1293:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backover.c:1293:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backover.c:1309:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^ ~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backover.c:1309:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^ ~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backover.c:1316:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^ ~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backover.c:1316:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^ ~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ backover.c:1382:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^ ~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ backover.c:1382:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^ ~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c time.c -o time.o 10 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o frontend.o frontend.c ctxcsn.c:122:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ctxcsn.c:122:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c overlay.c -o overlay.o ctxcsn.c:189:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queing %p %s\n", csn->bv_val, csn->bv_val, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ctxcsn.c:189:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queing %p %s\n", csn->bv_val, csn->bv_val, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 4 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o slapadd.o slapadd.c time.c:59:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ time.c:59:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ time.c:74:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ time.c:74:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ time.c:93:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ time.c:93:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ time.c:110:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ time.c:110:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ time.c:129:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ time.c:129:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ time.c:146:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ time.c:146:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ time.c:166:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ time.c:166:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ overlay.c:50:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ overlay.c:50:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ overlay.c:60:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ overlay.c:60:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ overlay.c:83:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ overlay.c:83:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ overlay.c:126:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ overlay.c:126:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o slapcat.o slapcat.c 8 warnings generated. 14 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o slapcommon.o slapcommon.c cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o slapdn.o slapdn.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c version.c 16 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o slapindex.o slapindex.c slapcommon.c:148:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ slapcommon.c:148:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ slapcommon.c:154:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ slapcommon.c:154:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ slapcommon.c:160:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ slapcommon.c:160:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ slapcommon.c:166:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ slapcommon.c:166:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ slapcommon.c:203:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ slapcommon.c:203:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ slapcommon.c:209:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ slapcommon.c:209:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ slapcommon.c:221:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ slapcommon.c:221:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ slapcommon.c:227:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ slapcommon.c:227:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ slapcommon.c:240:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse ldif-wrap=\"%s\".\n", p, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ slapcommon.c:240:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse ldif-wrap=\"%s\".\n", p, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ slapcommon.c:248:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ slapcommon.c:248:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ slapcommon.c:839:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ slapcommon.c:839:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o slappasswd.o slappasswd.c cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o slaptest.o slaptest.c 8 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o slapauth.o slapauth.c cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o slapacl.o slapacl.c cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o component.o component.c slaptest.c:54:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s file " ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ slaptest.c:54:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s file " ^ ~~~~~~~~~~ ../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o aci.o aci.c cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o alock.o alock.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c version.c -o version.o cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o txn.o txn.c cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o slapschema.o slapschema.c 22 warnings generated. ar ruv libback_monitor.a `echo init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo | sed 's/\.lo/.o/g'` version.o ar: creating archive libback_monitor.a /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libback_monitor.a(version.o) has no symbols a - init.o a - search.o a - compare.o a - modify.o a - bind.o a - operational.o a - cache.o a - entry.o a - backend.o a - database.o a - thread.o a - conn.o a - rww.o a - log.o a - operation.o a - sent.o a - listener.o a - time.o a - overlay.o a - version.o /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libback_monitor.a(version.o) has no symbols cd back-bdb; /Applications/Xcode.app/Contents/Developer/usr/bin/make - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all rm -f version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c init.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c tools.c ../../../build/mkversion -v "2.4.35" back_bdb > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c config.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c add.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c bind.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c compare.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c delete.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c config.c -o config.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c init.c -o init.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c add.c -o add.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c tools.c -o tools.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c bind.c -o bind.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c compare.c -o compare.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c delete.c -o delete.o add.c:52:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:52:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:99:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:99:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:109:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:109:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:155:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:155:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:162:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:162:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:214:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:214:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:237:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:237:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:250:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:250:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:262:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:262:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:277:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:277:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:244:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ add.c:330:3../../../include/ldap_log.h:: 175warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' :53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:330:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' config.c:244:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:348:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:348:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:359:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:359:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:374:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:374:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:381:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:381:2: warning: data argument not used by format string [-Wformat-extra-args] config.c:358:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) ^ ../../../include/ldap_log.h: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.cconfig.c:358:4: warning: :387:3: data argument not used by format string [-Wformat-extra-args] warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:387:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:407:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:407:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:55:2: warning: data argument not used by format string [-Wformat-extra-args] add.c: Debug( LDAP_DEBUG_TRACE, 424:3: warning: data argument not used by format string [-Wformat-extra-args] ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' add.c lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \: 424:3: warning: data argument not used by format string [-Wformat-extra-args] ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.hinit.c:55:2: warning: data argument not used by format string [-Wformat-extra-args] : Debug( LDAP_DEBUG_TRACE,177:48: note: expanded from macro 'Log3' ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:453:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:453:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:117:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:117:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:123:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:123:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:153:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ config.c:820:4: ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:153:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ warning: data argument not used by format string [-Wformat-extra-args] init.c:160:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ): 53 ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' : note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:820:init.c:160:3: warning: data argument not used by format string [-Wformat-extra-args] 4: warning: Debug( LDAP_DEBUG_ANY,data argument not used by format string [-Wformat-extra-args] ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ ~~~~~~ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:194:2: ../../../include/ldap_log.hnote:: 177expanded from macro 'Debug': 56: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:166:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:166:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:187:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:187:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:916:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' init.c:191:7: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h: Debug( LDAP_DEBUG_ANY,175 :53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:916:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177 ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' :56: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:191:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:198:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:198:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:220:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:220:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:232:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:232:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:315:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:315:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:341:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:341:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:357:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:357:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:406:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:406:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:419:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:419:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:433:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:433:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:503:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:503:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:525:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:525:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c../../../include/ldap_log.h:194:2:535:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:535:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:544:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:544:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ compare.c:114:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ : note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ compare.c:114:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:658:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:658:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:670:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:670:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:675:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:675:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:672:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:672:3: tools.c:703:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:703:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:715:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:715:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' init.c:746:2: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_TRACE, ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:746:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' tools.c:729:4: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:729:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:init.c:776:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' 177 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ): 56 ^: note: expanded from macro 'Log3' ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:776:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:743:3: warning: data argument not used by format string [-Wformat-extra-args] init.c:784 Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug':3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175 Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' :53: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:743:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' init.c:784:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) ^ ../../../include/ldap_log.h:194:2: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:38:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:38:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:765:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:765:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' bind.c:106:3: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^ ~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:106:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^ ~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:114:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:808:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2:bind.c:114:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:120:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^ ~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:120:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^ ~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:808:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:828:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:828:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:838:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:838:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:844:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:844:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:855:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:855:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:871:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:871:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:882:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:882:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:914:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:914:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:931:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:931:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:936:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:936:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:951:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:951:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:965:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:965:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:978:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:978:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:58:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:58:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:121:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:121:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:146:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:146:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:150:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:150:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:197:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:197:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:236:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:236:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:255:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:255:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:283:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:283:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:293:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:293:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:319:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:319:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:331:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:331:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:350:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:350:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:366:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:366:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:373:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:373:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:387:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:387:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:395:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:395:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:408:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:408:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:424:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:424:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:461:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:461:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:485:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:485:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. 8 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c modify.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c modrdn.c 38 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c search.c 8 warnings generated. 46 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c extended.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c referral.c 40 warnings generated. 46 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c operational.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c attr.c 162 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c index.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c modify.c -o modify.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c operational.c -o operational.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c modrdn.c -o modrdn.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c extended.c -o extended.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c referral.c -o referral.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c search.c -o search.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c attr.c -o attr.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c index.c -o index.o modrdn.c:131:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:131:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) ^ ../../../include/ldap_log.h:194:2:referral.c:74:3 note: expanded from macro 'Debug' : Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ warning../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ : data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:158:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' referral.c: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' 74: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 3: warning: modrdn.c:158:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:165:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:165:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:85:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ note: expanded from macro 'Log3' modify.c:85:2: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h ^ modrdn.c:194:2: note: :239:3: warning: data argument not used by format string [-Wformat-extra-args] expanded from macro 'Debug' Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ ../../../include/ldap_log.hmodrdn.c:239:3: warning: data argument not used by format string [-Wformat-extra-args] :177 Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' :64 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' : syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:254:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:254:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:262:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:262:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:134:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' modrdn.c:278:3: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' modify.c:134:4: warning Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' : data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ operational.c:103: Debug(LDAP_DEBUG_ARGS, ^ modrdn.c:278:../../../include/ldap_log.h:194:23: 3warning:: data argument not used by format string [-Wformat-extra-args]warning : data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^ ../../../include/ldap_log.h Debug(LDAP_DEBUG_ARGS, ^ :194:2: note: expanded from macro 'Debug' : note: expanded from macro 'Debug' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) 56: note: expanded from macro 'Log3' ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ operational.c:103:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:140:5: warning: data argument not used by format string [-Wformat-extra-args] modrdn.c:331:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:modrdn.c:331:4: warning: data argument not used by format string [-Wformat-extra-args] 194: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^ 2../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' : Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' note: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' modrdn.c lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ :359:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, modify.c:140:5: warning: data argument not used by format string [-Wformat-extra-args] ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:359:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' modify.c:151:4: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ ../../../include/ldap_log.h:194:2:modrdn.c:365:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )modrdn.c:365:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' ../../../include/ldap_log.h syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ : ^ 175:53: note: expanded from macro 'Log3' modrdn.c:375:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.hmodify.c:151:175:53: note: expanded from macro 'Log3' : lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 4: warning: modrdn.c:375:2: warning: data argument not used by format string [-Wformat-extra-args] data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug(LDAP_DEBUG_ARGS, Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' modrdn.c:382:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:382:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' modify.c:157:5: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:157:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' modrdn.c:389 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ): 4 ^: warning: data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " ^ ~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2 syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \: ^ note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' modify.c:165:4: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: modrdn.c:389:4: warning: expanded from macro 'Log3'data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " ^ ~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ modify.c:165:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194modrdn.c:439:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h::175:53: note: expanded from macro 'Log3' 2: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:439:5: warning: data argument not used by format string [-Wformat-extra-args] note Debug( LDAP_DEBUG_TRACE, ^ : ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56modrdn.c:448:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:448:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) : note: expanded from macro 'Log3' ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:368:2: warning: data argument not used by format string [-Wformat-extra-args] modify.c:171:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194modrdn.c:464:5: warning: :data argument not used by format string [-Wformat-extra-args] 2 Debug( LDAP_DEBUG_TRACE, ^ :../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' note Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' : expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )modrdn.c:464:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ../../../include/ldap_log.h Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' :175 syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ :61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:475:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:modrdn.c171:5: warning: data argument not used by format string [-Wformat-extra-args] :475:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Debug( LDAP_DEBUG_TRACE, ../../../include/ldap_log.h ^: 194:2: note: expanded from macro 'Debug' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64../../../include/ldap_log.h:: 177note:: 48expanded from macro 'Log3': note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:179:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' modrdn.c:486:5: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' ../../../include/ldap_log.h lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ :175:53modrdn.c:486:5: warning: data argument not used by format string [-Wformat-extra-args] : Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' note Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' : expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:179:4: warning: data argument not used by format string [-Wformat-extra-args] modrdn.c:517:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h::194:2: 194note: expanded from macro 'Debug' :2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) note: expanded from macro 'Log3' ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:517:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' modify.c:185:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ../../../include/ldap_log.h: ^ 194: Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); ^2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:modrdn.c:527:3: warning: data argument not used by format string [-Wformat-extra-args] 175 Debug( LDAP_DEBUG_TRACE, ^ :../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' 61: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' note lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ : expanded from macro 'Log3' modrdn.c:527:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ modify.c:185:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modrdn.c:548:2: warning: data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", ^ ../../../include/ldap_log.h::194:2: note: expanded from macro 'Debug' 194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:548:2: warning: data argument not used by format string [-Wformat-extra-args] modify.c:194:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' Debug(LDAP_DEBUG_ARGS, syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ modrdn.c:583:4: ^ warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' modify.c:194:4: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:175:45: note../../../include/ldap_log.h:194:2:: expanded from macro 'Log3' note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' modrdn.c:583:4: warning: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \data argument not used by format string [-Wformat-extra-args] ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:212:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' modrdn.c:598:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:175:modrdn.c61: note: expanded from macro 'Log3' :598:3: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:modify.c:212:5: 177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", modrdn.c:606:2: warning: data argument not used by format string [-Wformat-extra-args] ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ../../../include/ldap_log.h Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' :194 lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ :2: notemodrdn.c:606:2: warning: data argument not used by format string [-Wformat-extra-args] : expanded from macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:218:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:modrdn.c:612:3: warning2: data argument not used by format string [-Wformat-extra-args] : Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:612:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:218:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:635:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' modify.c:236:5: warning lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ : data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ modrdn.c:635../../../include/ldap_log.h:194:2: :note3: warning: data argument not used by format string [-Wformat-extra-args] : ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:236:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' attr.c:274:3: warning: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) data argument not used by format string [-Wformat-extra-args] ^ Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^ ~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h../../../include/ldap_log.h:194:2::177: note: expanded from macro 'Debug' 64: note: expanded from macro 'Log3' modrdn.c:655:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:175 syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^expanded from macro 'Debug'../../../include/ldap_log.h::61194:: note : expanded from macro 'Log3' 2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ attr.c:274:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^ ~~~~~~~~~~~~~~~~~~~~ modify.c:248:4: ../../../include/ldap_log.hwarning:: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modrdn.c:655:3: warning: data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^194 :2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ^modify.c../../../include/ldap_log.h :248:4:175:45:../../../include/ldap_log.h: warning: note: expanded from macro 'Log3' data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug(LDAP_DEBUG_ARGS, ^search.c:368:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0);../../../include/ldap_log.h:194:2: note:177:64: note: : expanded from macro 'Debug' expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note modrdn.c:674:3: : warning: data argument not used by format string [-Wformat-extra-args] expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h: 194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:674:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: modify.c:262:5: warning: expanded from macro 'Debug' data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ modrdn.c:699:5: warning: data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' :175 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' :61 lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ : note: expanded from macro 'Log3'modrdn.c:699:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ modify.c:262:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ modrdn.c:727:4: warning: data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h Debug( LDAP_DEBUG_TRACE, ^ :../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' 194: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' 2: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ note: expanded from macro 'Debug'modrdn.c:727:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ ../../../include/ldap_log.h:index.c177:191:3:64: note: expanded from macro 'Log3' : warning syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ : data argument not used by format string [-Wformat-extra-args] modify.c Debug( LDAP_DEBUG_ANY, ^ :268:4: ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ : ../../../include/ldap_log.h:175:53: note: expanded from macro 'Debug' expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \modify.c:268:4: warning: data argument not used by format string [-Wformat-extra-args] ^ Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' index.c:191:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ^../../../include/ldap_log.h:194 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ): 2 ^ ../../../include/ldap_log.h:177:56../../../include/ldap_log.h:: 194note:: 2expanded from macro 'Log3': note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:272:4: warning: data argument not used by format string [-Wformat-extra-args] : note: expanded from macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' note: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:272:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:311:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:311:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:559:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:559:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: modify.c:361:6: warning: data argument not used by format string [-Wformat-extra-args] note: expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2 : Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' note: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:361:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:382:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194search.c:634:3: warning:2: note: expanded from macro 'Debug' : data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Debug( LDAP_DEBUG_TRACE, ^ ^ ../../../include/ldap_log.h../../../include/ldap_log.h::175194::2: note61: note: : expanded from macro 'Debug' expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45 lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \: ^ modify.c:382:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:634:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:676:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:676:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:773:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:773:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:893:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:893:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:1056:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:1056:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../include -I. -I./slapi -I. -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o version.o version.c modify.c:424:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:424:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:485:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:485:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:510:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:510:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:517:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:517:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:531:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:531:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:587:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:587:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:616:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:616:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:631:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:631:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:638:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:638:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:646:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:646:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:665:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:665:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:691:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:691:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:1104:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:1104:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:1272:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:1272:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:1345:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3'/bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c key.c lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:1345:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. 2 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c dbcache.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c filterindex.c 2 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c dn2entry.c 2 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c dn2id.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c key.c -o key.o 64 warnings generated. cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c dbcache.c -o dbcache.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c filterindex.c -o filterindex.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c error.c 60 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c id2entry.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c dn2entry.c -o dn2entry.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c dn2id.c -o dn2id.o key.c:43:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ key.c:43:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ key.c:53:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ key.c:53:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ key.c:56:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ key.c:56:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) 20 warnings generated. ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c idl.c key.c:77:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ key.c:77:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ key.c:101:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ key.c:101:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:113:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:113:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:141:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:141:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:146:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:146:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:159:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:159:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:164:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:164:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:170:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^ ~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:170:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^ ~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:180:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^ ~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:180:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^ ~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:190:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^ ~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:190:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^ ~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:197:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^ ~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:197:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^ ~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:203:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^ ~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:203:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^ ~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:208:17: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^ ~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:208:17: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^ ~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:212:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^ ~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:212:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^ ~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:573:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:573:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:621:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:621:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:642:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:642:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:656:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:656:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:663:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:663:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64:10 warnings generated. note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:671:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:671:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:683:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:683:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:717:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:717:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:740:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:740:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:747:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:747:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ dn2entry.c../../../include/ldap_log.h::42:2: warning: data argument not used by format string [-Wformat-extra-args] 177:64: note: expanded from macro 'Log3' Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2entry.c:42:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' filterindex.c:781:3: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:781:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:795:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:795:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:803:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:803:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c nextid.c filterindex.c:848:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:848:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:857:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:857:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:864:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:864:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:903:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:903:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:917:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:917:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:925:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:925:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:968:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:968:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:977:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:977:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' dn2id.c: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' 42:2: warning syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \: ^ data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' filterindex.c:984:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: ../../../include/ldap_log.h:175expanded from macro 'Log3' :61 lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ : note: expanded from macro 'Log3' filterindex.c:984:3: warning: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, dn2id.c:42:2: warning: data argument not used by format string [-Wformat-extra-args] ^ Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ../../../include/ldap_log.h Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: :194:expanded from macro 'Log3' 2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1011:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61dn2id.c:139:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:139:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ : note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1011:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1019:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1019:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1033:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1033:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1041:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1041:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1085:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1085:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1094:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1094:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1101:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1101:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1135:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1135:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1149:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1149:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1157:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1157:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c error.c -o error.o dn2id.c:157:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:157:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:243:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:243:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:261:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:261:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:282:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:282:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:286:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:286:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:305:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c id2entry.c -o id2entry.o dn2id.c:305:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:355:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:355:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:379:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:379:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c cache.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c trans.c error.c:35:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ error.c:35:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ error.c:45:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ error.c:45:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c idl.c -o idl.o 4 warnings generated. id2entry.c:332:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:332:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:334:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c monitor.c lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:334:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:380:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:380:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:386:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:386:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:391:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:391:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:400:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:400:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:442:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:442:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 20 warnings generated. cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c nextid.c -o nextid.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c cache.c -o cache.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c trans.c -o trans.o 14 warnings generated. 88 warnings generated. idl.c:391:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:391:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:426:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:426:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:484:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:484:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:547:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:547:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:579:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:579:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:636:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:636:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:655:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:655:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:664:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:664:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:671:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:671:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:678:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:678:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:709:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:709:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:725:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:725:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:896:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:896:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nextid.c:70:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' idl.c:920:3: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:920:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, nextid.c:70:3: ^ warning: data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:940:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:940:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:1034:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:1034:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c monitor.c -o monitor.o 2 warnings generated. trans.c:51:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ trans.c:51:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. cache.c:1409:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cache.c:1409:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cache.c:1532:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cache.c:1532:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cache.c:1683:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cache.c:1683:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:272:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:272:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:283:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:283:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:296:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:296:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:359:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:359:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 8 warnings generated. 32 warnings generated. 6 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c version.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c version.c -o version.o ar ruv libback_bdb.a `echo init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo | sed 's/\.lo/.o/g'` version.o ar: creating archive libback_bdb.a /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libback_bdb.a(version.o) has no symbols a - init.o a - tools.o a - config.o a - add.o a - bind.o a - compare.o a - delete.o a - modify.o a - modrdn.o a - search.o a - extended.o a - referral.o a - operational.o a - attr.o a - index.o a - key.o a - dbcache.o a - filterindex.o a - dn2entry.o a - dn2id.o a - error.o a - id2entry.o a - idl.o a - nextid.o a - cache.o a - trans.o a - monitor.o a - version.o /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libback_bdb.a(version.o) has no symbols cd back-hdb; /Applications/Xcode.app/Contents/Developer/usr/bin/make - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all rm -f version.c ../../../build/mkversion -v "2.4.35" back_hdb > version.c touch .links /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c init.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c tools.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c config.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c add.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c bind.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c compare.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c delete.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c modify.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c modify.c -o modify.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c tools.c -o tools.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c add.c -o add.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c init.c -o init.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c bind.c -o bind.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c config.c -o config.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c compare.c -o compare.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c delete.c -o delete.o bind.c:38:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:38:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:58:2: warning: data argument not used by format string [-Wformat-extra-args] compare.c:114:3: warning: Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", ^ data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' add.c:52:2: Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) warning: data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:194:2: ^ ../../../include/ldap_log.h: note: expanded from macro 'Debug' Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", ^175:53:bind.c :note106: :expanded from macro 'Log3'3 : Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ warning: ../../../include/ldap_log.hdata argument not used by format string [-Wformat-extra-args]: 175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0,expanded from macro 'Debug' ^ ~~~~~~~~~~~~~~~~~~~~~ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) note ^: expanded from macro 'Log3' delete.c:58:2: warning: data argument not used by format string [-Wformat-extra-args] compare.c:114:3: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^../../../include/ldap_log.h: warning: Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n",data argument not used by format string [-Wformat-extra-args] 175:45 ^ ../../../include/ldap_log.h:194:: 2note:: expanded from macro 'Log3'note : expanded from macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ add.c: 52:2: warning: data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:177:56modify.c ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ : :85../../../include/ldap_log.hnote Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n",: :expanded from macro 'Log3'2 ^: 177: :48: note: ../../../include/ldap_log.hwarning:: expanded from macro 'Log3' data argument not used by format string [-Wformat-extra-args] bind.c:194:2 syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \106:: note3: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ warning ^: : data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ expanded from macro 'Debug' ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h::177: Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^ ~~~~~~~~~~~~~~~~~~~~~175 :56:61:../../../include/ldap_log.h :note194: :2 note: expanded from macro 'Log3' expanded from macro 'Log3' : note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ modify.c ^: 85:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' delete.c:121:3: warning: bind.c:data argument not used by format string [-Wformat-extra-args] 114:3 syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ : warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:99:3: warning ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ../../../include/ldap_log.h ^: 194: data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_TRACE,:175:45: note: ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )../../../include/ldap_log.h :expanded from macro 'Log3' ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' 194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' delete.c:121:3: warning: data argument not used by format string [-Wformat-extra-args] bind.c:114 lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h::3: warning: data argument not used by format string [-Wformat-extra-args] 194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) add.c:99expanded from macro 'Debug' :3: warning: data argument not used by format string [-Wformat-extra-args] ^ Debug( LDAP_DEBUG_TRACE, ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:194:2: note: ../../../include/ldap_log.h:177../../../include/ldap_log.h:177expanded from macro 'Debug':48::48 : note: expanded from macro 'Log3' note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \: 177 ^ :64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.cmodify.c:134:4: warning:120:3: warning: data argument not used by format string [-Wformat-extra-args] : data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^ ~~~~~~~~~~~~~~~~~~~~~ Debug(LDAP_DEBUG_ARGS, ^ add.c:109:3: ../../../include/ldap_log.h:194../../../include/ldap_log.hwarning: data argument not used by format string [-Wformat-extra-args]: 2: note: expanded from macro 'Debug' :194:2: Debug( LDAP_DEBUG_TRACE, ^ note../../../include/ldap_log.h: :expanded from macro 'Debug'194 :2: note Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' : expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ../../../include/ldap_log.h:175:45: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ^ note: expanded from macro 'Log3' ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:134:4: warning: data argument not used by format string [-Wformat-extra-args] bind.c Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' add.c:109:3: warning: data argument not used by format string [-Wformat-extra-args] :120:3: warning Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ : data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h Debug( LDAP_DEBUG_TRACE,: 177: ^56 : note: expanded from macro 'Log3' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^ ~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: notedelete.c:146:2: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) expanded from macro 'Debug': syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \warning ^ : data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:177:64 ^ : note: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )expanded from macro 'Log3' ^ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", ../../../include/ldap_log.h ^: 177:48: note: expanded from macro 'Log3' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:140:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' delete.c:146:2: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' modify.c:140:5: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:150:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:modify.c:151:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) 175:61: note: expanded from macro 'Log3' ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:150:3: warning: data argument not used by format string [-Wformat-extra-args] modify.c:151:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug':194: 2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: noteadd.c: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^: expanded from macro 'Log3'155: ../../../include/ldap_log.h:3: warning: data argument not used by format string [-Wformat-extra-args] 177:64: Debug( LDAP_DEBUG_TRACE, syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ note ^: expanded from macro 'Log3' ^ ../../../include/ldap_log.h:194 :2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:157:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' add.c:155:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175../../../include/ldap_log.h:194:2: note:61: note: expanded from macro 'Log3' : expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:157:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:add.c:162:2: 177:64init.cwarning: data argument not used by format string [-Wformat-extra-args] ::55:2 note: expanded from macro 'Log3' : warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", ^ ../../../include/ldap_log.h:194:2 syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \: ^note : expanded from macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:../../../include/ldap_log.h:194:2: note: 175:53: note: delete.cexpanded from macro 'Debug': 197:expanded from macro 'Log3' 3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ modify.c:165:4: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \../../../include/ldap_log.h Debug( LDAP_DEBUG_ARGS, : ^ ^ 175:45: note: expanded from macro 'Log3' ../../../include/ldap_log.h Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:194:2: note lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ : ^2 : note: expanded from macro 'Debug' add.c: :expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:162:2: 53 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ): note: ^expanded from macro 'Log3' init.c:55:2: warning: warningdata argument not used by format string [-Wformat-extra-args]: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", ^ ../../../include/ldap_log.h:../../../include/ldap_log.h:175:53 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^: note: 194:../../../include/ldap_log.h2:: noteexpanded from macro 'Log3' : expanded from macro 'Debug' modify.c177:48: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \: 165 ^: 4: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \../../../include/ldap_log.h :177 Debug(LDAP_DEBUG_ARGS, ^ :56: note: expanded from macro 'Log3' delete.c:197:3: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ARGS, ^ ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177 :56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:171:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:171:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:236:4: warning: add.c:214:3: warning: data argument not used by format string [-Wformat-extra-args] data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: Debug( LDAP_DEBUG_TRACE,expanded from macro 'Debug' ^modify.c:179:4: warning: data argument not used by format string [-Wformat-extra-args] init.c:117:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h../../../include/ldap_log.h::175194../../../include/ldap_log.h: ^194 :2: :note../../../include/ldap_log.h: expanded from macro 'Debug': 45: note: expanded from macro 'Log3'2:: 194note:: 2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45../../../include/ldap_log.h:175../../../include/ldap_log.h:175:: 53note:: :expanded from macro 'Log3' add.cnote:: 214:3: expanded from macro 'Log3'warning : data argument not used by format string [-Wformat-extra-args]45 : note: expanded from macro 'Log3' Debug( LDAP_DEBUG_TRACE, lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ ../../../include/ldap_log.h:194: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2: note: expanded from macro 'Debug' delete.c:236:4: warning: data argument not used by format string [-Wformat-extra-args] init.c:117: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) modify.c:1793 Debug( LDAP_DEBUG_TRACE, ^ :4: :../../../include/ldap_log.h warningwarning: : data argument not used by format string [-Wformat-extra-args]: ^177data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h::19448: note Debug(LDAP_DEBUG_ARGS,:2: : Debug( LDAP_DEBUG_ANY, ^ expanded from macro 'Log3' note: expanded from macro 'Debug'../../../include/ldap_log.h :194:2: note: expanded from macro 'Debug' ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:194:2:../../../include/ldap_log.h:177: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) note ^ : expanded from macro 'Debug' ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' 48: note Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:: 177 syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \:56: note: expanded from macro 'Log3' expanded from macro 'Log3' ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:123:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' modify.cadd.c:237:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ): 185 ^: 5: warning: data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:175:53: note: Debug(LDAP_DEBUG_ARGS, ^expanded from macro 'Log3' Debug( LDAP_DEBUG_TRACE, ../../../include/ldap_log.h ^: 194:2: note: expanded from macro 'Debug' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' delete.c:255:4: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' ../../../include/ldap_log.h:175 Debug( LDAP_DEBUG_TRACE, ^ init.c:123:2../../../include/ldap_log.h: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \:61: ^warningnote: expanded from macro 'Log3' : data argument not used by format string [-Wformat-extra-args] :194:2: Debug( LDAP_DEBUG_ARGS,note : ^ ../../../include/ldap_log.h:194 lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \: ^ expanded from macro 'Debug' 2: note: expanded from macro 'Debug' add.c:237:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug( LDAP_DEBUG_TRACE, ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ../../../include/ldap_log.h:175:45../../../include/ldap_log.hmodify.c ^::194 185:::25: note../../../include/ldap_log.h: : noteexpanded from macro 'Debug'177: : expanded from macro 'Log3' :56: note: expanded from macro 'Log3' warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \../../../include/ldap_log.h : ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ Debug(LDAP_DEBUG_ARGS, ^ 177:48: note: expanded from macro 'Log3' ^ ../../../include/ldap_log.h:194:2delete.c:255: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^: 4note: : expanded from macro 'Debug'warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ note: expanded from macro 'Debug' ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:250:4: warning: data argument not used by format string [-Wformat-extra-args] modify.c Debug( LDAP_DEBUG_TRACE,:194:4: warning: data argument not used by format string [-Wformat-extra-args] ^ Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \: expanded from macro 'Log3' ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ init.c:153:3: warning ^ add.c:250:: data argument not used by format string [-Wformat-extra-args] 4: Debug( LDAP_DEBUG_ANY, ^ warning: data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:delete.c:283:1946:2modify.c:: Debug( LDAP_DEBUG_TRACE, 194warning:: :data argument not used by format string [-Wformat-extra-args] note: ^expanded from macro 'Debug' 4: warning: data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^ Debug(LDAP_DEBUG_ARGS, Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h: 175:../../../include/ldap_log.h ^: 19453: note: ../../../include/ldap_log.h::2:expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) note177 ^ : expanded from macro 'Debug' ../../../include/ldap_log.h:175::48: 45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )note: expanded from macro 'Log3' ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:153:3: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:283:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: ../../../include/ldap_log.hexpanded from macro 'Debug': 194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3'add.c:262:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: modify.c:212../../../include/ldap_log.h:177:48: note: expanded from macro 'Debug'expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ :5: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:262:4: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:init.c:160:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ modify.c../../../include/ldap_log.h::212194::52:: warningnote: : data argument not used by format string [-Wformat-extra-args]expanded from macro 'Debug' delete.c:293:5: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Debug( LDAP_DEBUG_TRACE, Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^2 : note: expanded from macro 'Debug' ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ../../../include/ldap_log.h:194:2: note: ../../../include/ldap_log.hexpanded from macro 'Debug': 194:2: note: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \expanded from macro 'Debug' ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' ../../../include/ldap_log.h:175:45: note: init.c: 160:3: warning: data argument not used by format string [-Wformat-extra-args] ^ ../../../include/ldap_log.h:177:48: Debug( LDAP_DEBUG_ANY, note ^ expanded from macro 'Log3' ../../../include/ldap_log.h: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ : expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:293:5: warning194:2: note: data argument not used by format string [-Wformat-extra-args] modify.c:218:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: ../../../include/ldap_log.hnote:: 194expanded from macro 'Debug': 2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note../../../include/ldap_log.h: :expanded from macro 'Log3'175 :53: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:218:4add.c:277: expanded from macro 'Debug' : warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug(LDAP_DEBUG_ARGS, ^ :4: warning: data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:177: Debug( LDAP_DEBUG_TRACE, ../../../include/ldap_log.h ^:194:2: note: expanded from macro 'Debug' 56: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ../../../include/ldap_log.h ^: 194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' delete.c:319:3: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2:init.c:166:3: warning note: expanded from macro 'Debug' : add.cdata argument not used by format string [-Wformat-extra-args] : Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )277 : ^ Debug( LDAP_DEBUG_ANY, ../../../include/ldap_log.h ^: 1754: :../../../include/ldap_log.h45::194 :note2: expanded from macro 'Log3' warning: data argument not used by format string [-Wformat-extra-args] modify.c:236:5: : note: expanded from macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ warning: data argument not used by format string [-Wformat-extra-args]../../../include/ldap_log.h :194:2: note: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )expanded from macro 'Debug' ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) delete.c:319:3../../../include/ldap_log.h ^ :: 194: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \2warning: ../../../include/ldap_log.hdata argument not used by format string [-Wformat-extra-args] ^ ::177:48: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_TRACE, ^note : expanded from macro 'Debug' ../../../include/ldap_log.h:194: 2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \../../../include/ldap_log.h : ^ init.c:166:3: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ warning: data argument not used by format string [-Wformat-extra-args]175:61: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ note: expanded from macro 'Debug'../../../include/ldap_log.h: ^ 177:48: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:236:5: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:331:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' config.c:244:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ modify.c:248:../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' 4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' init.c:187:6: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) delete.c ^:331:../../../include/ldap_log.h: 3: warning: Debug( LDAP_DEBUG_ANY,data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h ^: 175:194:53../../../include/ldap_log.h:1942::2 :note: Debug( LDAP_DEBUG_TRACE, : expanded from macro 'Debug' ^ noteadd.c : :330:note../../../include/ldap_log.hexpanded from macro 'Log3'3:: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ): expanded from macro 'Debug'194 :2: note: ^ warning: data argument not used by format string [-Wformat-extra-args] expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:175:53../../../include/ldap_log.h: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) : ^194 :2: note ^ note: expanded from macro 'Log3' ../../../include/ldap_log.h:177:48:../../../include/ldap_log.h:175: expanded from macro 'Debug' modify.c::24853:note : lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \expanded from macro 'Log3'note: ^ 4: : warningexpanded from macro 'Log3' : data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug(LDAP_DEBUG_ARGS, syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:175:45: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \../../../include/ldap_log.h ^ note : : ^194 :2expanded from macro 'Log3': note: expanded from macro 'Debug' config.c:244:3: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", ^ init.c:187:6:../../../include/ldap_log.h :warning194: data argument not used by format string [-Wformat-extra-args] ^ :../../../include/ldap_log.h:177:2 Debug( LDAP_DEBUG_ANY, 56 ^ : note: expanded from macro 'Log3'add.c:../../../include/ldap_log.h note:194:: expanded from macro 'Debug'2 : note: expanded from macro 'Debug' :330:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177: Debug( LDAP_DEBUG_TRACE,56 syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^../../../include/ldap_log.h :177 ^: 56: : note: expanded from macro 'Log3' note: expanded from macro 'Log3' ../../../include/ldap_log.h:194:2: notedelete.c:350:4: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ^ ../../../include/ldap_log.h:177: Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:248: note: expanded from macro 'Debug' init.c:191:7:: note : expanded from macro 'Log3'warning Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ): modify.c ^ data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:175:262:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,:45: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ note: expanded from macro 'Log3' ../../../include/ldap_log.h:194:2 Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ : note ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h: :194expanded from macro 'Debug': 2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:../../../include/ldap_log.h45: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ : note: expanded from macro 'Log3' 175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:350:4: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, ^ add.c:348:3../../../include/ldap_log.h:194:2:init.c: warning:: 191data argument not used by format string [-Wformat-extra-args]:7: note: expanded from macro 'Debug'modify.c warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h::262: Debug( LDAP_DEBUG_ANY, 194 ^: 2: 5../../../include/ldap_log.hnote: : warning Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ): data argument not used by format string [-Wformat-extra-args]expanded from macro 'Debug' ^ ../../../include/ldap_log.h::177:48: 194:2: note: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^note : expanded from macro 'Log3' ../../../include/ldap_log.h: Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", 175 ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: 45:expanded from macro 'Debug' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ :177: ^ 48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \: 348 ^: 3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ modify.c:268:4../../../include/ldap_log.h:: 177warning:: 48data argument not used by format string [-Wformat-extra-args]: note: expanded from macro 'Log3' delete.c:366:3: warninginit.c:198:7: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )194 : ^ :194:2: note../../../include/ldap_log.h:2: note: expanded from macro 'Debug'175: expanded from macro 'Debug' :61: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ../../../include/ldap_log.h ^: 175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \../../../include/ldap_log.h : ^175 :53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \add.c:359:4: warning: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ data argument not used by format string [-Wformat-extra-args] delete.c Debug( LDAP_DEBUG_TRACE,:366 ^ ^ ../../../include/ldap_log.h::3: warning: data argument not used by format string [-Wformat-extra-args]194:2: note: expanded from macro 'Debug' modify.c:268:4: warning: data argument not used by format string [-Wformat-extra-args] init.c:198:7: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Debug( LDAP_DEBUG_TRACE, ^ warning : data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", ../../../include/ldap_log.h ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: 175 ^ ../../../include/ldap_log.h:194:2: note../../../include/ldap_log.h Debug( LDAP_DEBUG_ANY,:: expanded from macro 'Debug' 194 ^: 2: note: expanded from macro 'Debug' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' :53: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )note : ^:../../../include/ldap_log.h :expanded from macro 'Log3' note177: expanded from macro 'Log3': 64:../../../include/ldap_log.h note: expanded from macro 'Log3' :177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:359:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:modify.c:272194:2: note: expanded from macro 'Debug' :4: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^delete.c:373:2: warning Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:56../../../include/ldap_log.h:: 194note:: 2expanded from macro 'Log3': note: expanded from macro 'Debug' : data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ ../../../include/ldap_log.h:175:61: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", ^ ../../../include/ldap_log.h: 194note: expanded from macro 'Log3' :2: note: expanded from macro 'Debug' init.c:220:3: warning: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \data argument not used by format string [-Wformat-extra-args] ^ Debug( LDAP_DEBUG_ANY, Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' ^ modify.c:272:4: ../../../include/ldap_log.hwarning:: 194data argument not used by format string [-Wformat-extra-args]: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2: note: expanded from macro 'Debug' Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ delete.c:373../../../include/ldap_log.h::2:config.c:358 :warning1754:53: note:: add.cexpanded from macro 'Log3' warning: : data argument not used by format string [-Wformat-extra-args] :374:3: warning: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )data argument not used by format string [-Wformat-extra-args] data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) ^ ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:../../../include/ldap_log.h:194 Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n",../../../include/ldap_log.h :194:2:2177:: 64note:: :expanded from macro 'Debug' note ^ note: : expanded from macro 'Log3'expanded from macro 'Debug'../../../include/ldap_log.h init.c Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) :220:3:: 194:2: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )note syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ : expanded from macro 'Debug'warning ^ : data argument not used by format string [-Wformat-extra-args] ^ ../../../include/ldap_log.h../../../include/ldap_log.h :175:53: note:175:61: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Debug( LDAP_DEBUG_ANY, :expanded from macro 'Log3' ^note ^: expanded from macro 'Log3' ../../../include/ldap_log.h: ../../../include/ldap_log.h:194:2: 177note: :expanded from macro 'Debug'56 : note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:358:4: warning: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \data argument not used by format string [-Wformat-extra-args] ^ add.c:374:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2../../../include/ldap_log.h:: 194note:: 2expanded from macro 'Debug': note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:../../../include/ldap_log.h56::177 :note64: :expanded from macro 'Log3' note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \init.c syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \delete.c : ^ : ^232: 387:3:4: warning: data argument not used by format string [-Wformat-extra-args] warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2:: expanded from macro 'Debug' note: expanded from macro 'Debug' add.c:381 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) :2: :175 ^:warning53: modify.c :311:4: data argument not used by format string [-Wformat-extra-args]note ../../../include/ldap_log.h:: warning: expanded from macro 'Log3'175:: 53: notedata argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", ^ : expanded from macro 'Log3'../../../include/ldap_log.h :194:2 Debug( LDAP_DEBUG_ANY, lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ ../../../include/ldap_log.h: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ :194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:init.c:232:3: warning: data argument not used by format string [-Wformat-extra-args]53: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ delete.c Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:../../../include/ldap_log.h::387175 :note: :expanded from macro 'Log3'4 : warning: 194:532:: notenote: : expanded from macro 'Debug'data argument not used by format string [-Wformat-extra-args] expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ^ expanded from macro 'Debug' ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' add.c:381:2: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:311:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", ^ Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2../../../include/ldap_log.h:: 194note:: 2expanded from macro 'Debug': note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56:../../../include/ldap_log.h :note177: :expanded from macro 'Log3'56 : note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:395:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ add.c:387:3: warning: data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:395:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ add.c:387:3: ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug( LDAP_DEBUG_TRACE, ../../../include/ldap_log.h ^: 177:64: note: expanded from macro 'Log3' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:408:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' add.c:407:3: warning: data argument not used by format string [-Wformat-extra-args] modify.c:361:6: Debug( LDAP_DEBUG_TRACE,warning : data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ Debug( LDAP_DEBUG_ANY,../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ^ ../../../include/ldap_log.h:194:2:delete.c:408:3 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ note: expanded from macro 'Debug' ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' : warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug(LDAP_DEBUG_TRACE, ../../../include/ldap_log.h ^: 175:61../../../include/ldap_log.h: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ 194 ^: 2: note: note: expanded from macro 'Log3' : expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ add.c../../../include/ldap_log.h::407177::364:: warningnote: : data argument not used by format string [-Wformat-extra-args]expanded from macro 'Log3' Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ note: expanded from macro 'Debug' modify.c:361:6: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Debug( LDAP_DEBUG_ANY, ^ ^ ../../../include/ldap_log.h:177../../../include/ldap_log.h::48194:: 2note:: expanded from macro 'Log3'note : expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:315:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' delete.c:424:3: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ add.c:424:3: Debug(LDAP_DEBUG_TRACE,warning : data argument not used by format string [-Wformat-extra-args] ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' init.c:315 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ 2: warning../../../include/ldap_log.h:../../../include/ldap_log.h:175: :45: 175:data argument not used by format string [-Wformat-extra-args]modify.cnote:: 382expanded from macro 'Log3': 5: warning: data argument not used by format string [-Wformat-extra-args] 61: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_TRACE, ^ Debug( LDAP_DEBUG_ANY, ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2../../../include/ldap_log.h:: 194note:: 2expanded from macro 'Debug': note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ add.c:../../../include/ldap_log.h:177:64: 424:../../../include/ldap_log.h3::175 warningnote: expanded from macro 'Log3': :61 data argument not used by format string [-Wformat-extra-args] delete.c:424:3: Debug( LDAP_DEBUG_TRACE,note : ^:expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ warning../../../include/ldap_log.h:194: :2:data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ note: expanded from macro 'Debug' Debug(LDAP_DEBUG_TRACE, ^ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:194:2:../../../include/ldap_log.h :note177: :expanded from macro 'Debug'48 : note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^modify.c: 382:5: warning: data argument not used by format string [-Wformat-extra-args]../../../include/ldap_log.h: 177:64: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:341:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:453:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' init.c:341:5: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' add.c:453:4: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' delete.c:461:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ^ ../../../include/ldap_log.h:194:../../../include/ldap_log.h2::177 :note48: :expanded from macro 'Debug' note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:357:delete.c3::461 :warning3: :data argument not used by format string [-Wformat-extra-args] warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:../../../include/ldap_log.h194::1942::2 :note : noteexpanded from macro 'Debug': expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ^ ../../../include/ldap_log.h:177:64: note: ../../../include/ldap_log.h:175:53: expanded from macro 'Log3' note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:357:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:485:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:485:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:406:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:406:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:419:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:419:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:433:5: warning: data argument not used by format string [-Wformat-extra-args] config.c:820:4: Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:433:5: warning: data argument not used by format string [-Wformat-extra-args] config.c:820:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:503:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:503:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:916:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'init.c:525:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2 : note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:916:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ ~~~~~~ init.c:525:3: warning../../../include/ldap_log.h: :data argument not used by format string [-Wformat-extra-args]194 :2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:672:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:672:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:746:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:746:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:535:3: warning: data argument not used by format string [-Wformat-extra-args] init.c:776:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:776:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^tools.c:535:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' 194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:784:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' tools.c:544:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Debug( LDAP_DEBUG_ANY, ^ ^ ../../../include/ldap_log.h:../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' 175:53: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:784:3: warning: data argument not used by format string [-Wformat-extra-args] tools.c:544:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) ^ Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: ../../../include/ldap_log.hexpanded from macro 'Debug': 194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: ../../../include/ldap_log.hnote:: 177expanded from macro 'Log3' :56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:658:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:658:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:670:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:670:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:675:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:675:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:703:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:703:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:715:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:715:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:729:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:729:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:743:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:743:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:765:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:765:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:424:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:424:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:808:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:modify.c:485:3: warning: data argument not used by format string [-Wformat-extra-args] 175:53: note: expanded from macro 'Log3' Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' tools.c:808:6: warning: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \data argument not used by format string [-Wformat-extra-args] ^ Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' modify.c:485:3: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:828:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:828:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:838:3: warning: data argument not used by format string [-Wformat-extra-args]modify.c:510:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note Debug( LDAP_DEBUG_ANY,: expanded from macro 'Debug' ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:838:3: warning: data argument not used by format string [-Wformat-extra-args] modify.c:510 Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' :3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:177:64: note: ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:844:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175modify.c:517:2: warning: data argument not used by format string [-Wformat-extra-args] :53: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' tools.c:844 lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \: 2 ^ : warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n",modify.c:517:2: warning: data argument not used by format string [-Wformat-extra-args] ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^56: note: expanded from macro 'Log3' ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:855:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:531:3: warning: data argument not used by format string [-Wformat-extra-args] tools.c:855:2 Debug( LDAP_DEBUG_TRACE,: ^warning : data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:531:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:871:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:871:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:882:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:587:3: warning: data argument not used by format string [-Wformat-extra-args] tools.c:882:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194: Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2:2: note: expanded from macro 'Debug' note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:587:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:616:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:616:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:631:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:631:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:638:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:638:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:646:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:646:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:665:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:665:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' tools.c:914:2: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ Debug( LDAP_DEBUG_TRACE, ^ ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:914:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:691:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:691:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:931:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:931:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:936:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:936:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:951:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:951:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:965:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:965:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:978:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:978:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. 8 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c modrdn.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c search.c 38 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c extended.c 40 warnings generated. 46 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c referral.c 8 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c operational.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c attr.c 46 warnings generated. 64 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c index.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c key.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c modrdn.c -o modrdn.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c search.c -o search.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c key.c -o key.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c extended.c -o extended.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c referral.c -o referral.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c operational.c -o operational.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c index.c -o index.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c attr.c -o attr.o modrdn.c:131:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:131:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ operational.c:103:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ operational.c:103:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:158:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:158:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:165:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' referral.c:74:3: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' modrdn.c:165:2: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ referral.c:74:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ key.c:../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' 43:2: warning Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' : data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ key.c:43:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ key.c:53:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' modrdn.c:239:3: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' key.c:53:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' modrdn.c:239:3: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ key.c:56:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:278:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' key.c:56:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' modrdn.c:278:3: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:368:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:368:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); ^ ../../../include/ldap_log.h:194:2: modrdn.c:331:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ note: expanded from macro 'Debug' ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:331:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:359:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:359:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:365:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:365:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:375:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:375:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:382:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:382:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:389:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " ^ ~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'search.c:559:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.csearch.c::389559::43:: warningwarning: : data argument not used by format string [-Wformat-extra-args]data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " ^ ~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2:../../../include/ldap_log.h :note194: :expanded from macro 'Debug'2 : note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ^ ../../../include/ldap_log.h:177../../../include/ldap_log.h::177:64: note: expanded from macro 'Log3' 48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:439:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:439:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:634:3: warning: data argument not used by format string [-Wformat-extra-args] modrdn.c:448:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ : ../../../include/ldap_log.hexpanded from macro 'Debug': 175:45: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:634:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' modrdn.c:448:4: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177: Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' 48: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:464:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:464:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:676:4: warning: data argument not used by format string [-Wformat-extra-args] modrdn.c Debug( LDAP_DEBUG_TRACE, : 475 ^: 5: warning: data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:676:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^modrdn.c:475:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194 ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' :2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:486:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:486:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:517:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' search.c:773:5: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' modrdn.c:517:6: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' search.c:773:5: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' modrdn.c:527:3: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:527:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:548:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:548:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:893:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:893:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' modrdn.c:583:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:583:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:598:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:598:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:606:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:606:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:612:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:612:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:1056:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:1056:4: warning: data argument not used by format string [-Wformat-extra-args] modrdn.c:635:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Debug(LDAP_DEBUG_TRACE, ^ ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:635:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:655:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' index.c:191:3 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: warning: data argument not used by format string [-Wformat-extra-args] : expanded from macro 'Log3' Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \: 194: ^ 2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' modrdn.c:655:3: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ index.c:191:3: warning: data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h::194177:64: note: expanded from macro 'Log3' :2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:674:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:674:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:699:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:699:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:727:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:727:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ key.c:77:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ key.c:77:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ key.c:101:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ key.c:101:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ attr.c:274:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^ ~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ attr.c:274:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^ ~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c dbcache.c search.c:1104:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:1104:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:1272:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:1272:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:1345:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:1345:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 10 warnings generated. 2 warnings generated. 2 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c filterindex.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c trans.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c dn2entry.c 2 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c dn2id.c 2 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c error.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c dbcache.c -o dbcache.o 56 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c id2entry.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c filterindex.c -o filterindex.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c trans.c -o trans.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c dn2entry.c -o dn2entry.o 20 warnings generated. cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c dn2id.c -o dn2id.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c idl.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c error.c -o error.o filterindex.c:113:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:113:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:141:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:141:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:146:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~ trans.c:51:2: warning: data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' filterindex.c:146:3: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' trans.c:51:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )2 ^ ../../../include/ldap_log.h:177:: note: expanded from macro 'Debug'48 : note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^../../../include/ldap_log.h :177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:159:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:159:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:164:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:164:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:170:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^ ~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:170:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^ ~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:180:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^ ~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:180:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^ ~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:190:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^ ~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:190:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^ ~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:197:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^ ~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:197:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^ ~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:203:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^ ~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:203:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^ ~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:208:17: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^ ~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:208:17: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^ ~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:212:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^ ~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:212:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^ ~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2entry.c:42:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2entry.c:42:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. filterindex.c:573:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:573:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:621:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:621:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:642:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:642:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:656:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c nextid.c ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:656:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:663:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:663:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:671:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:671:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:683:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:683:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:717:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:717:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:740:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:740:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:747:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:747:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:781:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:781:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:795:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:795:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:803:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:803:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:848:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:848:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:857:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:857:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:864:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:864:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:903:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:903:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:917:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:917:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:925:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:925:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c cache.c Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:968:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:968:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:977:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:977:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:984:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:984:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1011:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1011:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1019:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1019:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1033:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1033:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1041:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1041:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1085:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1085:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1094:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1094:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1101:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1101:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1135:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1135:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1149:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1149:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1157:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1157:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c monitor.c dn2id.c:518:2: warning: data argument not used by format string [-Wformat-extra-args] error.c:35:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:518:2: warning: data argument not used by format string [-Wformat-extra-args]error.c:35:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64 ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug': note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:596:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:596:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:617:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:617:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:692:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:692:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ error.c:45:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ error.c:45:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:714:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:714:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:769:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:769:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:772:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:772:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c id2entry.c -o id2entry.o dn2id.c:1153:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:1153:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 4 warnings generated. cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c idl.c -o idl.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c nextid.c -o nextid.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c cache.c -o cache.o id2entry.c:332:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:332:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:334:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:334:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:380:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:380:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:386:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:386:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:391:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:391:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:400:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:400:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:442:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:442:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c monitor.c -o monitor.o 88 warnings generated. 16 warnings generated. idl.c:391:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:391:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:426:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:426:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:484:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:484:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:547:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:547:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:579:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:579:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:636:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:636:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:655:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:655:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:664:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:664:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:671:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:671:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:678:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:678:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:709:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:709:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:725:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:725:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:896:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:896:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:920:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:920:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:940:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:940:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:1034:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:1034:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 14 warnings generated. nextid.c:70:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nextid.c:70:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cache.c:1409:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cache.c:1409:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. cache.c:1532:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cache.c:1532:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cache.c:1683:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ cache.c:1683:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:272:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:272:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:283:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:283:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:296:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:296:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:359:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:359:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 8 warnings generated. 6 warnings generated. 32 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c version.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c version.c -o version.o ar ruv libback_hdb.a `echo init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo | sed 's/\.lo/.o/g'` version.o ar: creating archive libback_hdb.a /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libback_hdb.a(version.o) has no symbols a - init.o a - tools.o a - config.o a - add.o a - bind.o a - compare.o a - delete.o a - modify.o a - modrdn.o a - search.o a - extended.o a - referral.o a - operational.o a - attr.o a - index.o a - key.o a - dbcache.o a - filterindex.o a - trans.o a - dn2entry.o a - dn2id.o a - error.o a - id2entry.o a - idl.o a - nextid.o a - cache.o a - monitor.o a - version.o /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libback_hdb.a(version.o) has no symbols cd back-ldap; /Applications/Xcode.app/Contents/Developer/usr/bin/make - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all rm -f version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c init.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c config.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c search.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c bind.c ../../../build/mkversion -v "2.4.35" back_ldap > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c unbind.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c add.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c compare.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c delete.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c search.c -o search.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c init.c -o init.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c config.c -o config.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c add.c -o add.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c bind.c -o bind.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c unbind.c -o unbind.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c compare.c -o compare.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c delete.c -o delete.o add.c:54:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:54:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:134:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:134:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ unbind.c:44:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ unbind.c:44:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:59:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:59:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:122:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:122:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:434:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:434:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:507:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:507:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:530:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:530:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:210:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:210:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:347:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:347:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:686:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:686:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:698:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:698:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:708:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:708:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:720:2: warning: implicit declaration of function 'slap_client_keepalive' is invalid in C99 [-Wimplicit-function-declaration] slap_client_keepalive(ld, &li->li_tls.sb_keepalive); ^ config.c:755:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:755:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:1110:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:1110:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:805:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:805:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:1179:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:1179:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE,config.c:820:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: ^ note: expanded from macro 'Debug' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: ../../../include/ldap_log.hexpanded from macro 'Log3': 177:56: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:820:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:833:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:833:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:847:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:847:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' bind.c:1235:4: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:1235:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:864:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:864:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:878:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:878:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:901:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:901:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:917:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:917:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:929:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:929:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ bind.c:1413:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' :2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:1413:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:1444:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:1444:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. bind.c:1513:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:1513:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:1870:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:1870:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c modify.c bind.c:1890:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:1890:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c modrdn.c config.c:1385:4: warning: implicit declaration of function 'slap_keepalive_parse' is invalid in C99 [-Wimplicit-function-declaration] slap_keepalive_parse(&bv, &li->li_tls.sb_keepalive, 0, 0, 1); ^ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c extended.c config.c:1631:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1631:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1653:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1653:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1687:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1687:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1747:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1747:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1773:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1773:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' bind.c:2058:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:2058:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1846:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1846:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1857:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ~~~ ^ config.c:1857:7: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ~~~ ^ config.c:1892:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 4 warnings generated. config.c:1892:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1918:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1918:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1940:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1940:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1986:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:1986:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2028:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2028:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2043:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2043:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2056:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2056:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2069:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2069:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2082:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2082:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2094:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2094:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2131:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2131:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2158:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2158:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2183:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2183:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2189:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2189:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2236:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2236:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c chain.c config.c:2249:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2249:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2288:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2288:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2300:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2300:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:2346:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", ^ ~~~~~~~~~~~~~ ../slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:189:53: note: expanded from macro 'Log5' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ config.c:2346:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", ^ ~~~~~~~~~~~~~ ../slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:191:56: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ 2 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c distproc.c 10 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c monitor.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c modrdn.c -o modrdn.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c modify.c -o modify.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c extended.c -o extended.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c chain.c -o chain.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c distproc.c -o distproc.o extended.c:185:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:185:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:315:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ extended.c:315:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:449:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:449:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:528:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:528:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:719:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:719:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:801:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:801:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ distproc.c:397:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^ ~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ distproc.c:397:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^ ~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ distproc.c:407:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^ ~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ distproc.c:407:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^ ~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ distproc.c:423:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^ ~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ distproc.c:423:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^ ~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:1120:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \distproc.c:437:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^ ~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ distproc.c:437:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^ ~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h: ^ chain.c:1120:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c pbind.c chain.c:1331:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:1331:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:1347:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' distproc.c:625:5: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:1347:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' distproc.c:625:5: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ :177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ distproc.c:667:6: warning: data argument not used by format string [-Wformat-extra-args] chain.c:1364:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3':194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ distproc.c:667:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:1364:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' distproc.c:678:6: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ distproc.c:678:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ distproc.c:927:2: warning: data argument not used by format string [-Wformat-extra-args] chain.c:1593:6: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n", ^ ~~~~~~~~~~~~~~~~~~~~~~ Debug( LDAP_DEBUG_ANY, "%s: " ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../slap.h:2956:2: note: expanded from macro 'Statslog' chain.c:1593:6: Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )warning : ^data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:189:53: note: expanded from macro 'Log5' Debug( LDAP_DEBUG_ANY, "%s: " ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^distproc.c:927:2: warning: data argument not used by format string [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n", ^ ~~~~~~~~~~~~~~~~~~~~~~ ../slap.h:2956:2: note: expanded from macro 'Statslog' Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:191:56: note: expanded from macro 'Log5' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \ ^ chain.c:1603:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:1603:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ distproc.c:955:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^ ~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' chain.c:1614:5: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, "%s: " ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' distproc.c:955:3: warning Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^ ~~~~~~~~~~~~~~~~~~ :175../../../include/ldap_log.h::53194:: 2note:: expanded from macro 'Log3'note : expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ../../../include/ldap_log.h ^: 177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:1614:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ distproc.c:975:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^ ~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ distproc.c:975:3: warning: data argument not used by format string [-Wformat-extra-args] chain.c:1634:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^ ~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s: " ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:1634:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:1644:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:1644:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:1654:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:1654:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:1705:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:1705:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ ~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:1819:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:1819:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:1854:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:1854:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:1865:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:1865:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:2298:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ chain.c:2298:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c monitor.c -o monitor.o 79 warnings generated. 4 warnings generated. 21 warnings generated. 20 warnings generated. monitor.c:597:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:597:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:628:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:628:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:754:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:754:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:768:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:768:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:784:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:784:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:818:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:818:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:869:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:869:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:880:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:880:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:893:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:893:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:906:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:906:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c pbind.c -o pbind.o monitor.c:966:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:966:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:980:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:980:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:1004:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:1004:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:1019:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:1019:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 28 warnings generated. 38 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c version.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c version.c -o version.o ar ruv libback_ldap.a `echo init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo | sed 's/\.lo/.o/g'` version.o ar: creating archive libback_ldap.a /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libback_ldap.a(version.o) has no symbols a - init.o a - config.o a - search.o a - bind.o a - unbind.o a - add.o a - compare.o a - delete.o a - modify.o a - modrdn.o a - extended.o a - chain.o a - distproc.o a - monitor.o a - pbind.o a - version.o /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libback_ldap.a(version.o) has no symbols cd back-mdb; /Applications/Xcode.app/Contents/Developer/usr/bin/make - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all rm -f version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c init.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c tools.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c config.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c add.c ../../../build/mkversion -v "2.4.35" back_mdb > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c bind.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c compare.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c delete.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c modify.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c config.c -o config.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c init.c -o init.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c compare.c -o compare.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c add.c -o add.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c modify.c -o modify.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c tools.c -o tools.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c bind.c -o bind.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c delete.c -o delete.o modify.c:85:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:85:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:134:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:51:2: warning: data argument not used by format string [-Wformat-extra-args] modify.c:134:4: Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:../../../include/ldap_log.h:2: delete.c175:53:50: note: expanded from macro 'Log3' :2: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ note: expanded from macro 'Debug' Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n", ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:194../../../include/ldap_log.h:177:56:2: note: expanded from macro 'Log3' : note: expanded from macro 'Debug' add.c:51:2: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n", ^ ../../../include/ldap_log.h:175:53: ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:140:delete.c:50:2: warning: data argument not used by format string [-Wformat-extra-args]5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2 Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' : note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )note : ^expanded from macro 'Log3' ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:98:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, modify.c ^: 140:5: warning: data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ../../../include/ldap_log.h ^: 194:2: note: expanded from macro 'Debug' ../../../include/ldap_log.h:175:61: compare.c:107:3:note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )warning : ^ data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:97:3: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ Debug( LDAP_DEBUG_TRACE, ../../../include/ldap_log.h ^: 194:2: note: expanded from macro 'Debug' add.c:../../../include/ldap_log.h98::1943::2 :warning : notedata argument not used by format string [-Wformat-extra-args]: expanded from macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^modify.cnote:: 151expanded from macro 'Debug': ^ ../../../include/ldap_log.h:175:4: warning: ../../../include/ldap_log.hdata argument not used by format string [-Wformat-extra-args]: 175:45: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:177:../../../include/ldap_log.h61:: note64: : noteexpanded from macro 'Log3' 194 lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \:: expanded from macro 'Log3' ^ 2 lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.hcompare.c:107:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~ delete.c:97:3:../../../include/ldap_log.h :194:2:175:53: warning: :data argument not used by format string [-Wformat-extra-args] note: expanded from macro 'Debug' note: expanded from macro 'Log3' Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ add.c lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \: 108 ^ :3: warning: data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:177:48: Debug( LDAP_DEBUG_TRACE,note : ^ ../../../include/ldap_log.h: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^expanded from macro 'Log3' modify.c../../../include/ldap_log.h194:2: note: expanded from macro 'Debug' :177:64: note syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ :151:: expanded from macro 'Log3' 4: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Debug(LDAP_DEBUG_ARGS, ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:108:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' modify.c:157:5: warning: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:121:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194modify.c:157:5: warning: :2: note: expanded from macro 'Debug'data argument not used by format string [-Wformat-extra-args] delete.c: 141:3: Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h: 194:2../../../include/ldap_log.h:175:61warning: note: : data argument not used by format string [-Wformat-extra-args] expanded from macro 'Debug' : note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )note : ^ ../../../include/ldap_log.h:177: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ expanded from macro 'Debug' ^ 64: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:121:3: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ Debug( LDAP_DEBUG_TRACE, ^ ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: delete.cexpanded from macro 'Log3': 141:3: warningmodify.c:165:4: warning: data argument not used by format string [-Wformat-extra-args] : data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h Debug( LDAP_DEBUG_ARGS, ^:194:2: note: expanded from macro 'Debug' ../../../include/ldap_log.h:194:2: note: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.hinit.cexpanded from macro 'Debug' :49:2: warning: data argument not used by format string [-Wformat-extra-args] :175:53: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug( LDAP_DEBUG_TRACE, ../../../include/ldap_log.h:177: ^ 56 lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' : note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: modify.c syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \: 165 ^ note: expanded from macro 'Log3' :4: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ init.c:49:2:../../../include/ldap_log.h :warning: data argument not used by format string [-Wformat-extra-args] 177 Debug( LDAP_DEBUG_TRACE,: 56: note: expanded from macro 'Log3' ^ add.c:147:3: ../../../include/ldap_log.hwarning:: 194data argument not used by format string [-Wformat-extra-args]: 2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:note: expanded from macro 'Log3' 175:53: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:171:5: warning: data argument not used by format string [-Wformat-extra-args] add.c:147:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note../../../include/ldap_log.h: :expanded from macro 'Debug'194 :2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )../../../include/ldap_log.h : ^ bind.c:../../../include/ldap_log.h:17537:2177:56:: warning:: 61: note: data argument not used by format string [-Wformat-extra-args]note: expanded from macro 'Log3' expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' modify.c:171:5: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ delete.c:188:3: warning: data argument not used by format string [-Wformat-extra-args]../../../include/ldap_log.h :175:53: note: expanded from macro 'Log3' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", Debug( LDAP_DEBUG_ARGS, ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ ../../../include/ldap_log.h: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64194:2: note: expanded from macro 'Debug' : note: expanded from macro 'Log3' bind.c Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ init.c../../../include/ldap_log.h::92175::353:: warning syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \: : 37note ^data argument not used by format string [-Wformat-extra-args] :2: expanded from macro 'Log3' : warning : Debug( LDAP_DEBUG_ANY,data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ ../../../include/ldap_log.h:194:2 : Debug( LDAP_DEBUG_ARGS, ^ modify.c:179note: expanded from macro 'Debug' :4../../../include/ldap_log.h: :194delete.c:188:3warning::2 warning: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )data argument not used by format string [-Wformat-extra-args]: data argument not used by format string [-Wformat-extra-args] : note ^: expanded from macro 'Debug' ../../../include/ldap_log.h Debug(LDAP_DEBUG_ARGS,: 175: ^ 45: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ARGS, Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' ../../../include/ldap_log.h lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ :194../../../include/ldap_log.h: ^:2: note194:2: : syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ note ^: expanded from macro 'Debug' expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: noteinit.c: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )92 ^ : expanded from macro 'Log3' ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' :3: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' add.c:191:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ modify.c:179:4 Debug( LDAP_DEBUG_TRACE,:../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' ^ warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ ../../../include/ldap_log.h../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' :194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:98:2: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' add.c:191:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h: ^177:48: note: expanded from macro 'Log3' ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3'modify.c:185:5 : warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ bind.c:92:3: delete.cwarning:: 215data argument not used by format string [-Wformat-extra-args]: 4: Debug(LDAP_DEBUG_ARGS, ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \warning : ^ data argument not used by format string [-Wformat-extra-args]../../../include/ldap_log.h Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^ ~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note Debug( LDAP_DEBUG_TRACE,: ^:194:expanded from macro 'Debug'2 ../../../include/ldap_log.h::194: 2note:: expanded from macro 'Debug'note : expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:init.c:98:2: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )175 : warning45 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ): ^ ^ : data argument not used by format string [-Wformat-extra-args] note: expanded from macro 'Log3' ../../../include/ldap_log.h:175:61: note: Debug( LDAP_DEBUG_ARGS,expanded from macro 'Log3' ^ ../../../include/ldap_log.h:175:45: ../../../include/ldap_log.hnote:: 194expanded from macro 'Log3': 2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ add.c:208:3../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3': warning: data argument not used by format string [-Wformat-extra-args] modify.c:185:5:delete.c warning Debug( LDAP_DEBUG_TRACE,bind.c::92215 :3:: 4: ^ :warning data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ : data argument not used by format string [-Wformat-extra-args]../../../include/ldap_log.h warning: :194:2: note data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug(LDAP_DEBUG_ARGS, : ^ expanded from macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^ ~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'../../../include/ldap_log.h :194: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:1752: note: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) expanded from macro 'Debug' ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64../../../include/ldap_log.h:177::48: note: : 45 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )expanded from macro 'Log3'note ^: : expanded from macro 'Log3' note: expanded from macro 'Log3' ../../../include/ldap_log.h syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ : syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \177:48: note lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ : expanded from macro 'Log3' ^ add.c:208:3: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:194 :warning4: :data argument not used by format string [-Wformat-extra-args] warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, Debug(LDAP_DEBUG_ARGS, ^ ^ ../../../include/ldap_log.h:../../../include/ldap_log.h194::1942::2 :note : noteexpanded from macro 'Debug': expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ^ ../../../include/ldap_log.h:175../../../include/ldap_log.h:177:48: bind.c::53100:: notenote: : expanded from macro 'Log3'expanded from macro 'Log3' 3: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' delete.c:237:6: modify.c:194:4: warning: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) warning ^ data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:175:: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:45: note: expanded from macro 'Log3' 194:2: Debug( LDAP_DEBUG_TRACE, ^note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: add.c:221:4: warning Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ): data argument not used by format string [-Wformat-extra-args] ^ bind.c: expanded from macro 'Log3' ../../../include/ldap_log.h Debug( LDAP_DEBUG_TRACE, 100 ^:175::3: warning: data argument not used by format string [-Wformat-extra-args]45 : note../../../include/ldap_log.h:194:2: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ : expanded from macro 'Log3' note: expanded from macro 'Debug' ^ Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~ config.c../../../include/ldap_log.h:194::2249: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ^ :4: warning: ../../../include/ldap_log.h:175: note: data argument not used by format string [-Wformat-extra-args]expanded from macro 'Debug' 45: note: expanded from macro 'Log3' delete.c:237 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177 lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \: 48 ^::6 Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup) note: expanded from macro 'Log3' ^ : warning: data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, add.c ^ ../../../include/ldap_log.h::221modify.c:194::24: warning: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) : 212 ^:5data argument not used by format string [-Wformat-extra-args]: notewarning: : data argument not used by format string [-Wformat-extra-args] expanded from macro 'Debug' ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_TRACE, ^ Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",../../../include/ldap_log.h : Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )194 : ^ ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ bind.c:106:3../../../include/ldap_log.h::../../../include/ldap_log.h: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \2 :177194warning:: data argument not used by format string [-Wformat-extra-args] 2 ^: :note48: :expanded from macro 'Debug' init.cnote: expanded from macro 'Log3' :161:2: warningnote: Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, : ^ ~~~~~~~~~~~~~~~~~~~~~data argument not used by format string [-Wformat-extra-args] expanded from macro 'Debug'../../../include/ldap_log.h : Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ 194: Debug( LDAP_DEBUG_TRACE, syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^2 : ../../../include/ldap_log.hnote:: 175expanded from macro 'Debug':config.c61: 249:4: : Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )warning ^: data argument not used by format string [-Wformat-extra-args] note ^../../../include/ldap_log.h Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ): ^ : expanded from macro 'Log3' ../../../include/ldap_log.h:177:48: Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup)note: 194expanded from macro 'Log3' ../../../include/ldap_log.h: ^175 :45: note:2../../../include/ldap_log.h:: 194note lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \: expanded from macro 'Log3': : 2 syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \expanded from macro 'Debug' ^: note ^: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:247:5: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:../../../include/ldap_log.h:../../../include/ldap_log.h:194175:177:56: 61:bind.cnote : note:2:expanded from macro 'Log3'modify.c :: 106expanded from macro 'Log3': 3: note:212warning: : data argument not used by format string [-Wformat-extra-args] :5: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \expanded from macro 'Debug' Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^ ~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ :194:../../../include/ldap_log.h../../../include/ldap_log.h ^2 ::add.c:233::194 note: expanded from macro 'Debug' 4:175:2: :warning45: data argument not used by format string [-Wformat-extra-args] : note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )note : Debug( LDAP_DEBUG_TRACE, ^ ^ init.cexpanded from macro 'Debug':161: ../../../include/ldap_log.h :177 lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \: 48../../../include/ldap_log.h: ^ : 2:note 194warning: : data argument not used by format string [-Wformat-extra-args]expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug( LDAP_DEBUG_TRACE,:2: note../../../include/ldap_log.h : syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \:delete.c ^ ^ :expanded from macro 'Debug'247 177:64: note../../../include/ldap_log.h:5: :warning194: : data argument not used by format string [-Wformat-extra-args] :2 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) expanded from macro 'Log3' ^ : note: expanded from macro 'Debug' Debug( LDAP_DEBUG_TRACE, ../../../include/ldap_log.h: ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \../../../include/ldap_log.h :194 ^: 2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h175::17745::48 :note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:add.c:233:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' 218:4: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ../../../include/ldap_log.h:init.c:178:3: warning: data argument not used by format string [-Wformat-extra-args] 177:48: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ANY, Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ^ ../../../include/ldap_log.h../../../include/ldap_log.h::175194::532:: notenote: : expanded from macro 'Log3'expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ : expanded from macro 'Log3' delete.c:267:3: modify.c:218 lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ warning ^ :4: warning: : data argument not used by format string [-Wformat-extra-args] data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: Debug( LDAP_DEBUG_TRACE, ^ init.cnote: expanded from macro 'Debug' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug':178:3 : Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) warning: ^data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:177: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ 56: note../../../include/ldap_log.h: Debug( LDAP_DEBUG_ANY,175 ^: expanded from macro 'Log3' ../../../include/ldap_log.h:194:2: note:: expanded from macro 'Debug'45 : note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' ^ add.c:251: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 4: warning: data argument not used by format string [-Wformat-extra-args] delete.c:267:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: Debug( LDAP_DEBUG_TRACE, note ^: expanded from macro 'Debug' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: notemodify.c:23645: : note: expanded from macro 'Log3'expanded from macro 'Log3' :5 init.c:187:3: warning: :data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ Debug( LDAP_DEBUG_ANY, ^ ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ add.c../../../include/ldap_log.h::251:4 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) 194::2 warning: :data argument not used by format string [-Wformat-extra-args] note: expanded from macro 'Debug' ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:175:../../../include/ldap_log.h61::194 :note2: :expanded from macro 'Log3' note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ): ^note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ../../../include/ldap_log.h ^: 177:48: note: expanded from macro 'Log3' delete.c:279:3: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \init.c:187:3: warning: data argument not used by format string [-Wformat-extra-args] modify.c Debug( LDAP_DEBUG_TRACE, ^ ^: Debug( LDAP_DEBUG_ANY,236 : ^5 : warning: ../../../include/ldap_log.h:data argument not used by format string [-Wformat-extra-args]../../../include/ldap_log.h :194:2: note: expanded from macro 'Debug' 194:2: note: expanded from macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:194:2: note: ../../../include/ldap_log.hexpanded from macro 'Debug': 175:45: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) note ^: expanded from macro 'Log3' ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ 64: note: expanded from macro 'Log3' ^ delete.c syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \: 279 ^:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:248:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:248:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ init.c:218:4delete.c../../../include/ldap_log.h::194298::4: :warning : warningdata argument not used by format string [-Wformat-extra-args]2: note: expanded from macro 'Debug' : data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Debug( LDAP_DEBUG_ANY, ^ add.c:299:3: ../../../include/ldap_log.h Debug( LDAP_DEBUG_TRACE,: ^ ^ 194 :warning ../../../include/ldap_log.h:177:562: note: : :expanded from macro 'Log3' notedata argument not used by format string [-Wformat-extra-args] : ../../../include/ldap_log.h:194:2: expanded from macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h: ^../../../include/ldap_log.h 194:2: note: :175 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )expanded from macro 'Debug' ^ :53: note: expanded from macro 'Log3'../../../include/ldap_log.h: 175:45: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ init.c:218:4: warning: modify.cdata argument not used by format string [-Wformat-extra-args] delete.c:298:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ :262:5:add.c../../../include/ldap_log.h: warning Debug( LDAP_DEBUG_TRACE,: data argument not used by format string [-Wformat-extra-args] 194:2: note:: expanded from macro 'Debug' ^ 299../../../include/ldap_log.h::3194:: 2warning:: data argument not used by format string [-Wformat-extra-args]note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", Debug( LDAP_DEBUG_TRACE,../../../include/ldap_log.h: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ 177:56: note: expanded from macro 'Log3' ../../../include/ldap_log.h ^ ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:177../../../include/ldap_log.h::48194: note: :expanded from macro 'Log3'2 : note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ :194:2: note: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ : expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:262:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ delete.c:316:4: warning../../../include/ldap_log.h: :data argument not used by format string [-Wformat-extra-args]194 :2: note: expanded from macro 'Debug' Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )add.c : ^311 :3: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:175:53: Debug( LDAP_DEBUG_TRACE,note ^: expanded from macro 'Log3' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.hmodify.c:268:4: warning:175:45: note: expanded from macro 'Log3' delete.c:316:4: warning: : data argument not used by format string [-Wformat-extra-args]data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ Debug(LDAP_DEBUG_ARGS, ^ ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ init.c:247../../../include/ldap_log.h :7: warning: data argument not used by format string [-Wformat-extra-args] add.c:311:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug( LDAP_DEBUG_ANY,../../../include/ldap_log.h: Debug( LDAP_DEBUG_TRACE,177 ^: :56 194../../../include/ldap_log.h::194 ^: 2:2../../../include/ldap_log.h: note: expanded from macro 'Log3':: 194note:: 2expanded from macro 'Debug': note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )note: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^expanded from macro 'Debug' ^ ../../../include/ldap_log.h: ^ ../../../include/ldap_log.h Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )177 : ^48: note: 175:: expanded from macro 'Log3' ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' 53: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:324:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS,init.c:247:7: warning ^ modify.c../../../include/ldap_log.h: data argument not used by format string [-Wformat-extra-args] :194:2:268:4: warning Debug( LDAP_DEBUG_ANY,: data argument not used by format string [-Wformat-extra-args] ^ : note: expanded from macro 'Debug' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' add.c:321:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug( LDAP_DEBUG_TRACE,../../../include/ldap_log.h Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ): 194../../../include/ldap_log.h: ^ :2 ^: ../../../include/ldap_log.h175 :../../../include/ldap_log.h194:note61: :expanded from macro 'Debug' :2: notenote: : :expanded from macro 'Debug'177expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ :56: note: ../../../include/ldap_log.h:177:56: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ note: expanded from macro 'Log3' ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ delete.c:324:4: warning: data argument not used by format string [-Wformat-extra-args] config.c:570:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ ~~~~~~add.c:321:3: warning: modify.c: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ../../../include/ldap_log.h ^data argument not used by format string [-Wformat-extra-args] :194:2../../../include/ldap_log.h272:4: :warning177: Debug( LDAP_DEBUG_TRACE,: data argument not used by format string [-Wformat-extra-args]: note: ^ 64: ../../../include/ldap_log.hnote:: 194expanded from macro 'Log3':2expanded from macro 'Debug' : note: expanded from macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53../../../include/ldap_log.h:: 177note:: 56expanded from macro 'Log3': note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ config.c:570:4: warning: data argument not used by format string [-Wformat-extra-args] modify.c:272:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ ~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ add.c:331:3: warning../../../include/ldap_log.h: :data argument not used by format string [-Wformat-extra-args] delete.c: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )338 ^ Debug( LDAP_DEBUG_TRACE,../../../include/ldap_log.h :177:64: note: expanded from macro 'Log3' :1773::56 : ^warning note: expanded from macro 'Log3' : ../../../include/ldap_log.h:194:2: notedata argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ : expanded from macro 'Debug' ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug(LDAP_DEBUG_TRACE, Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h: ^ ../../../include/ldap_log.h:175:53: note: 194expanded from macro 'Log3' :2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' add.c:331:3: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ delete.c:../../../include/ldap_log.h:177:56: note: 338:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:311:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' add.c:344:3: warning: data argument not used by format string [-Wformat-extra-args]delete.c lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ :349:3: Debug( LDAP_DEBUG_TRACE,warning : ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' data argument not used by format string [-Wformat-extra-args] modify.c:311:4: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:175:61: note../../../include/ldap_log.h: Debug( LDAP_DEBUG_ANY, : 194: ^expanded from macro 'Log3' 2: note: expanded from macro 'Debug' ../../../include/ldap_log.h:194:2: note: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \expanded from macro 'Debug' ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:344:3: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' delete.c:349:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177 Debug(LDAP_DEBUG_TRACE,: 64 ^: note: expanded from macro 'Log3' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:361:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' init.c:393:2: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note:175:: expanded from macro 'Debug' 45: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ add.c:361:3: warning: data argument not used by format string [-Wformat-extra-args] init.c:393:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h Debug( LDAP_DEBUG_TRACE, : ^194 :2: note: expanded from macro 'Debug' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' delete.c:376:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) Debug( LDAP_DEBUG_TRACE, ^:48: note: expanded from macro 'Log3' ../../../include/ldap_log.h:194:2 ^ :../../../include/ldap_log.h note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ :177:48: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' modify.c:361:6: syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ warning ^: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' delete.c:376:3: warning: data argument not used by format string [-Wformat-extra-args] add.c:372:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h ^../../../include/ldap_log.h :194:2: note: expanded from macro 'Debug':194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: modify.c:note: expanded from macro 'Log3' 361:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^../../../include/ldap_log.h :194:2: note: init.c../../../include/ldap_log.h:expanded from macro 'Debug' :175:45: note: expanded from macro 'Log3'422:4: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: 194:2: add.cnote:: 372expanded from macro 'Log3' note: expanded from macro 'Debug' :3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ^ ../../../include/ldap_log.h:175:53: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )note : ^expanded from macro 'Log3' ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' delete.c lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \: 392 ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ :5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' init.c:422:4: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug( LDAP_DEBUG_ANY,../../../include/ldap_log.h : ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' 175:61: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:382:5: warning: data argument not used by format string [-Wformat-extra-args] add.c:389:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ delete.c:392:5: warning../../../include/ldap_log.h: :data argument not used by format string [-Wformat-extra-args]194 :2: note Debug( LDAP_DEBUG_TRACE,: expanded from macro 'Debug' ^ Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:../../../include/ldap_log.hinit.c:194::4302::3 194: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) : ^ warning: data argument not used by format string [-Wformat-extra-args] note../../../include/ldap_log.h:1752:: expanded from macro 'Debug' note: expanded from macro 'Debug' :61: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize) ^ ../../../include/ldap_log.h Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ): 194 ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: :note: expanded from macro 'Log3' ../../../include/ldap_log.h:177: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ 64: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^add.c:389modify.c:382 :4:5 lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \: :warning warning : data argument not used by format string [-Wformat-extra-args]: data argument not used by format string [-Wformat-extra-args] ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' expanded from macro 'Debug' init.c:430:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize) 48 ^: note:: 177: 64: note: expanded from macro 'Log3' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ../../../include/ldap_log.h ^: 177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:470:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:470:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:479:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:479:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:505:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:505:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:620:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:620:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:631:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:631:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:641:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:641:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:655:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:655:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:665:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:665:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:687:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:687:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:699:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:699:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:721:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:721:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:740:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:740:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:417:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:417:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:464:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:464:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:762:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' modify.c:485:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: Debug( LDAP_DEBUG_TRACE, note ^: expanded from macro 'Log3' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:762:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' modify.c:485:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h Debug( LDAP_DEBUG_TRACE, ^ :177:56: note: ../../../include/ldap_log.h:194:2:expanded from macro 'Log3' note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:812modify.c:534:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' :6 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' : warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ modify.c../../../include/ldap_log.h:534:3: warning: data argument not used by format string [-Wformat-extra-args] :175:53: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_TRACE, ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^../../../include/ldap_log.h :194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' tools.c:812:6: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:826:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' modify.c:561:4: warning: data argument not used by format string [-Wformat-extra-args] lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:tools.c:826:3: warning: data argument not used by format string [-Wformat-extra-args]45: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' modify.c:561:4: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:836:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:578:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'tools.c:836:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2 Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^: note: expanded from macro 'Debug' ../../../include/ldap_log.h:175:53: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64 note: expanded from macro 'Log3' : note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:578:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:589:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' tools.c:865:2: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ Debug( LDAP_DEBUG_TRACE, ../../../include/ldap_log.h ^ ../../../include/ldap_log.h:175:53: :194:2: note: expanded from macro 'Debug' note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:589:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' tools.c:865:2: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )warning : ^data argument not used by format string [-Wformat-extra-args] ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:604:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modify.c:604:4: warning: data argument not used by format string [-Wformat-extra-args] tools.c:888:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Debug( LDAP_DEBUG_TRACE, Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:194:2: note ^: expanded from macro 'Debug' ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:888:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:914:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:914:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:945:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:945:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:961:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:961:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:978:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:978:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:991:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:991:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1002:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1002:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1322:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1322:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1347:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1347:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1353:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1353:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1369:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1369:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1377:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1377:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. tools.c:1405:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1405:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1415:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1415:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1421:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1421:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1442:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1442:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1448:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1448:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1454:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1454:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1460:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1460:5: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1483:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ tools.c:1483:4: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 8 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c modrdn.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c search.c 22 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c extended.c 36 warnings generated. 32 warnings generated. 4 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c operational.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c attr.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c index.c 56 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c key.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c modrdn.c -o modrdn.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c search.c -o search.o 74 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c filterindex.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c extended.c -o extended.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c operational.c -o operational.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c attr.c -o attr.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c index.c -o index.o modrdn.c:110:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:110:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:140:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:140:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:151:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:151:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:181:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:181:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:187:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:187:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:197:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:197:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:261:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:261:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^ ~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:272:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:272:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:288:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:288:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:295:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: " ^ ~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:295:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: " ^ ~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:330:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:336:2: warning: data argument not used by format string [-Wformat-extra-args] modrdn.c:330:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0); ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:336:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0); ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:351:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:351:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:360:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:360:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:367:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:367:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:378:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:378:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:404:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:404:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:414:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' search.c:505:3: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' modrdn.c:414:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' search.c:505:3: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' modrdn.c:431 syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ :2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:431:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n", ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:461:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' search.c:580: lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:461:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:478:3: warning: data argument not used by format string [-Wformat-extra-args] search.c:580:3: Debug(LDAP_DEBUG_TRACE,warning : ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug'data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:478:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:497:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:622:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2modrdn.c:497:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' : Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) note: expanded from macro 'Debug' ^ ../../../include/ldap_log.h:177:64: note: Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:622:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:512:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:512:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:523:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:523:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:741:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:741:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' modrdn.c:540:6: warning: data argument not used by format string [-Wformat-extra-args] Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' Debug(LDAP_DEBUG_ARGS, ^ syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ../../../include/ldap_log.h ^: 194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:540:6: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ search.c../../../include/ldap_log.h::762194::62:: warningnote: : data argument not used by format string [-Wformat-extra-args]expanded from macro 'Debug' Debug( LDAP_DEBUG_TRACE, ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note../../../include/ldap_log.h:194:2:: expanded from macro 'Log3' note: expanded from macro 'Debug' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:762:6: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:564:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ modrdn.c:564:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:975:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:975:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:1038:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:1038:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:1198:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:1198:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:1271:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ search.c:1271:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c key.c -o key.o operational.c:68:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ operational.c:68:3: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c dn2entry.c attr.c:107:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ attr.c:107:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ attr.c:131:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ attr.c:131:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ attr.c:146:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ attr.c:146:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ attr.c:355:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^ ~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ attr.c:355:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^ ~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ attr.c:540:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ attr.c:540:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ attr.c:562:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ attr.c:562:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ attr.c:608:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ attr.c:608:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c dn2id.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c filterindex.c -o filterindex.o key.c:46:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ key.c:46:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ key.c:64:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ key.c:64:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ key.c:67:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ key.c:67:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 50 warnings generated. 6 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c id2entry.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c idl.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c nextid.c 14 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c monitor.c filterindex.c:113:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:113:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:140:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:140:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:145:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:145:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:158:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:158:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:163:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:163:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^ ~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:169:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^ ~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:169:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^ ~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:179:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^ ~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:179:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^ ~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:189:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^ ~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:189:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^ ~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:194:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^ ~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:194:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^ ~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:200:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^ ~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:200:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^ ~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:205:17: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^ ~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:205:17: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^ ~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:209:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^ ~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:209:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^ ~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:549:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:549:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:594:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:594:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:614:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:614:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:628:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:628:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:635:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:635:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:643:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:643:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:655:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:655:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:688:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:688:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:708:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:708:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:715:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:715:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:749:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:749:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:763:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:763:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:771:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:771:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:815:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:815:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:824:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:824:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:831:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:831:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:870:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:870:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:884:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:884:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:892:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:892:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:934:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:934:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:943:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:943:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:950:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:950:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:977:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:977:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:985:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:985:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:999:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:999:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1007:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1007:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1050:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1050:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1059:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1059:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1066:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1066:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1100:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1100:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1114:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1114:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1122:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ filterindex.c:1122:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 20 warnings generated. cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c dn2entry.c -o dn2entry.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c ./../../../libraries/liblmdb/mdb.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c dn2id.c -o dn2id.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c id2entry.c -o id2entry.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c idl.c -o idl.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c nextid.c -o nextid.o dn2entry.c:46:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2entry.c:46:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c monitor.c -o monitor.o dn2id.c:98:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:98:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c ./../../../libraries/liblmdb/midl.c dn2id.c:196:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:196:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:213:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:213:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:278:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:278:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:309:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:309:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:429:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:429:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:432:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:432:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:457:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:457:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 ); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:512:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ dn2id.c:512:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ nextid.c:44:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ nextid.c:44:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:280:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:280:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:300:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:300:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c ./../../../libraries/liblmdb/mdb.c -o mdb.o idl.c:347:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:347:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:369:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:369:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:376:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:376:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:383:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:383:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:314:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:314:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:316:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:316:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:335:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:335:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:342:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:342:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:347:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:347:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:356:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:356:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:378:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:378:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:463:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:463:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' idl.c:411:3: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:477:5: warning: data argument not used by format string [-Wformat-extra-args] idl.c:411:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:477:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:485:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:485:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:494:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:494:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:530:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:530:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' idl.c:570:3: warning: data argument not used by format string [-Wformat-extra-args] syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ idl.c:570:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:588:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:588:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:632:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:632:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:658:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:658:2: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:715:5: warning2 warnings generated. : data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:715:5: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:727:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ id2entry.c:727:2: warning: data argument not used by format string [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n", ^ ~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 88 warnings generated. monitor.c:219:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:219:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:230:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:230:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:243:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:53: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:243:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:56: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:306:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:45: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ monitor.c:306:4: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open) ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:48: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c ./../../../libraries/liblmdb/midl.c -o midl.o 18 warnings generated. 8 warnings generated. 34 warnings generated. 16 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c version.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c version.c -o version.o ar ruv libback_mdb.a `echo init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo | sed 's/\.lo/.o/g'` version.o ar: creating archive libback_mdb.a /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libback_mdb.a(version.o) has no symbols a - init.o a - tools.o a - config.o a - add.o a - bind.o a - compare.o a - delete.o a - modify.o a - modrdn.o a - search.o a - extended.o a - operational.o a - attr.o a - index.o a - key.o a - filterindex.o a - dn2entry.o a - dn2id.o a - id2entry.o a - idl.o a - nextid.o a - monitor.o a - mdb.o a - midl.o a - version.o /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libback_mdb.a(version.o) has no symbols cd back-relay; /Applications/Xcode.app/Contents/Developer/usr/bin/make - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all rm -f version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c init.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c op.c ../../../build/mkversion -v "2.4.35" back_relay > version.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c op.c -o op.o cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c init.c -o init.o op.c:140:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:175:61: note: expanded from macro 'Log3' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ op.c:140:3: warning: data argument not used by format string [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ../../../include/ldap_log.h:194:2: note: expanded from macro 'Debug' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ../../../include/ldap_log.h:177:64: note: expanded from macro 'Log3' syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \ ^ 2 warnings generated. /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c version.c cc -g -O2 -I../../../include -I../../../include -I.. -I./.. -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c version.c -o version.o ar ruv libback_relay.a `echo init.lo op.lo | sed 's/\.lo/.o/g'` version.o ar: creating archive libback_relay.a /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libback_relay.a(version.o) has no symbols a - init.o a - op.o a - version.o /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libback_relay.a(version.o) has no symbols ar: creating archive libbackends.a /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(bdbversion.o) has no symbols a - bdbadd.o a - bdbattr.o a - bdbbind.o a - bdbcache.o a - bdbcompare.o a - bdbconfig.o a - bdbdbcache.o a - bdbdelete.o a - bdbdn2entry.o a - bdbdn2id.o a - bdberror.o a - bdbextended.o a - bdbfilterindex.o a - bdbid2entry.o a - bdbidl.o a - bdbindex.o a - bdbinit.o a - bdbkey.o a - bdbmodify.o a - bdbmodrdn.o a - bdbmonitor.o a - bdbnextid.o a - bdboperational.o a - bdbreferral.o a - bdbsearch.o a - bdbtools.o a - bdbtrans.o a - bdbversion.o added backend library back-bdb/libback_bdb.a /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(bdbversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(hdbversion.o) has no symbols a - hdbadd.o a - hdbattr.o a - hdbbind.o a - hdbcache.o a - hdbcompare.o a - hdbconfig.o a - hdbdbcache.o a - hdbdelete.o a - hdbdn2entry.o a - hdbdn2id.o a - hdberror.o a - hdbextended.o a - hdbfilterindex.o a - hdbid2entry.o a - hdbidl.o a - hdbindex.o a - hdbinit.o a - hdbkey.o a - hdbmodify.o a - hdbmodrdn.o a - hdbmonitor.o a - hdbnextid.o a - hdboperational.o a - hdbreferral.o a - hdbsearch.o a - hdbtools.o a - hdbtrans.o a - hdbversion.o added backend library back-hdb/libback_hdb.a /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(bdbversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(hdbversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(ldapversion.o) has no symbols a - ldapadd.o a - ldapbind.o a - ldapchain.o a - ldapcompare.o a - ldapconfig.o a - ldapdelete.o a - ldapdistproc.o a - ldapextended.o a - ldapinit.o a - ldapmodify.o a - ldapmodrdn.o a - ldapmonitor.o a - ldappbind.o a - ldapsearch.o a - ldapunbind.o a - ldapversion.o added backend library back-ldap/libback_ldap.a /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(bdbversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(hdbversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(ldapversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(ldifversion.o) has no symbols a - ldifldif.o a - ldifversion.o added backend library back-ldif/libback_ldif.a /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(bdbversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(hdbversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(ldapversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(ldifversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(mdbversion.o) has no symbols a - mdbadd.o a - mdbattr.o a - mdbbind.o a - mdbcompare.o a - mdbconfig.o a - mdbdelete.o a - mdbdn2entry.o a - mdbdn2id.o a - mdbextended.o a - mdbfilterindex.o a - mdbid2entry.o a - mdbidl.o a - mdbindex.o a - mdbinit.o a - mdbkey.o a - mdbmdb.o a - mdbmidl.o a - mdbmodify.o a - mdbmodrdn.o a - mdbmonitor.o a - mdbnextid.o a - mdboperational.o a - mdbsearch.o a - mdbtools.o a - mdbversion.o added backend library back-mdb/libback_mdb.a /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(bdbversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(hdbversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(ldapversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(ldifversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(mdbversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(monitorversion.o) has no symbols a - monitorbackend.o a - monitorbind.o a - monitorcache.o a - monitorcompare.o a - monitorconn.o a - monitordatabase.o a - monitorentry.o a - monitorinit.o a - monitorlistener.o a - monitorlog.o a - monitormodify.o a - monitoroperation.o a - monitoroperational.o a - monitoroverlay.o a - monitorrww.o a - monitorsearch.o a - monitorsent.o a - monitorthread.o a - monitortime.o a - monitorversion.o added backend library back-monitor/libback_monitor.a /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(bdbversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(hdbversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(ldapversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(ldifversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(mdbversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(monitorversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(relayversion.o) has no symbols a - relayinit.o a - relayop.o a - relayversion.o added backend library back-relay/libback_relay.a /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(bdbversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(hdbversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(ldapversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(ldifversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(mdbversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(monitorversion.o) has no symbols /Applications/Xcode.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/ranlib: file: libbackends.a(relayversion.o) has no symbols -rw-r--r-- 1 fink-bld fink-bld 9168184 Jul 25 05:59 libbackends.a /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -ldb-5.3 -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 \ mkdir .libs cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblber/.libs/liblber.dylib /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib creating slapd rm -f slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ ../../build/shtool mkln -s slapd $i; done cd overlays; /Applications/Xcode.app/Contents/Developer/usr/bin/make - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j dynamic make[3]: Nothing to be done for `dynamic'. Entering subdirectory tests Making all in /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/tests Entering subdirectory progs cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o slapd-tester.o slapd-tester.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o slapd-common.o slapd-common.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o slapd-search.o slapd-search.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o slapd-read.o slapd-read.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o slapd-addel.o slapd-addel.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o slapd-modrdn.o slapd-modrdn.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o slapd-modify.o slapd-modify.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o slapd-bind.o slapd-bind.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o slapd-mtread.o slapd-mtread.c cc -g -O2 -I../../include -I../../include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -I/sw/include/db5 -DBIND_8_COMPAT -I/sw/include -c -o ldif-filter.o ldif-filter.c /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 mkdir .libs /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o ldif-filter ldif-filter.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/.libs/libldap.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.dylib /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/.libs/libldap.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.dylib /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib creating slapd-modrdn cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/.libs/libldap.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.dylib /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/.libs/libldap.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.dylib /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib creating slapd-modify cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/.libs/libldap.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.dylib /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib /bin/sh ../../libtool --mode=link cc -g -O2 -Wl,-dead_strip_dylibs -o slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/libldap_r.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lresolv -lkrb5 -L/sw/lib -ldb-5.3 creating slapd-read creating slapd-addel creating slapd-search cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/.libs/libldap.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.dylib /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib creating slapd-bind cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/ldif-filter ldif-filter.o ../../libraries/libldap/.libs/libldap.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.dylib /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/.libs/libldap.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.dylib /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib creating ldif-filter creating slapd-tester cc -g -O2 -Wl,-dead_strip_dylibs -o .libs/slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/.libs/libldap_r.dylib /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/.libs/liblber.dylib -L/sw/lib ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.dylib /sw/lib/libsasl2.dylib -lssl -lcrypto -lresolv -lkrb5 /sw/lib/libdb-5.3.dylib creating slapd-mtread Entering subdirectory doc Making all in /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/doc Entering subdirectory man Making all in /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/doc/man Entering subdirectory man1 PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.35%" \ -e 's%ETCDIR%/sw/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/sw/var%' \ -e 's%SYSCONFDIR%/sw/etc/openldap%' \ -e 's%DATADIR%/sw/share/openldap%' \ -e 's%SBINDIR%/sw/sbin%' \ -e 's%BINDIR%/sw/bin%' \ -e 's%LIBDIR%/sw/lib%' \ -e 's%LIBEXECDIR%/sw/sbin%' \ -e 's%MODULEDIR%/sw/sbin/openldap%' \ -e 's%RELEASEDATE%2013/03/31%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done Entering subdirectory man3 PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.35%" \ -e 's%ETCDIR%/sw/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/sw/var%' \ -e 's%SYSCONFDIR%/sw/etc/openldap%' \ -e 's%DATADIR%/sw/share/openldap%' \ -e 's%SBINDIR%/sw/sbin%' \ -e 's%BINDIR%/sw/bin%' \ -e 's%LIBDIR%/sw/lib%' \ -e 's%LIBEXECDIR%/sw/sbin%' \ -e 's%MODULEDIR%/sw/sbin/openldap%' \ -e 's%RELEASEDATE%2013/03/31%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done Entering subdirectory man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.35%" \ -e 's%ETCDIR%/sw/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/sw/var%' \ -e 's%SYSCONFDIR%/sw/etc/openldap%' \ -e 's%DATADIR%/sw/share/openldap%' \ -e 's%SBINDIR%/sw/sbin%' \ -e 's%BINDIR%/sw/bin%' \ -e 's%LIBDIR%/sw/lib%' \ -e 's%LIBEXECDIR%/sw/sbin%' \ -e 's%MODULEDIR%/sw/sbin/openldap%' \ -e 's%RELEASEDATE%2013/03/31%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done Entering subdirectory man8 PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.35%" \ -e 's%ETCDIR%/sw/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/sw/var%' \ -e 's%SYSCONFDIR%/sw/etc/openldap%' \ -e 's%DATADIR%/sw/share/openldap%' \ -e 's%SBINDIR%/sw/sbin%' \ -e 's%BINDIR%/sw/bin%' \ -e 's%LIBDIR%/sw/lib%' \ -e 's%LIBEXECDIR%/sw/sbin%' \ -e 's%MODULEDIR%/sw/sbin/openldap%' \ -e 's%RELEASEDATE%2013/03/31%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done /bin/rm -rf /sw/build.build/root-openldap24-2.4.35-1 /bin/mkdir -p /sw/build.build/root-openldap24-2.4.35-1/sw /bin/mkdir -p /sw/build.build/root-openldap24-2.4.35-1/DEBIAN /usr/sbin/chown -R fink-bld:fink-bld /sw/build.build/root-openldap24-2.4.35-1 sudo -u fink-bld [ENV] sh -c /tmp/fink.sxYI0 make install DESTDIR=/sw/build.build/root-openldap24-2.4.35-1 Making all in /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35 Entering subdirectory include make[1]: Nothing to be done for `all'. Entering subdirectory libraries Making all in /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries Entering subdirectory liblutil make[2]: Nothing to be done for `all'. Entering subdirectory liblber make[2]: Nothing to be done for `all'. Entering subdirectory liblunicode make[2]: Nothing to be done for `all'. Entering subdirectory libldap make[2]: Nothing to be done for `all'. Entering subdirectory libldap_r make[2]: Nothing to be done for `all'. Entering subdirectory librewrite make[2]: Nothing to be done for `all'. Entering subdirectory clients Making all in /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/clients Entering subdirectory tools make[2]: Nothing to be done for `all'. Entering subdirectory servers Making all in /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/servers Entering subdirectory slapd building static backends... cd back-ldif; /Applications/Xcode.app/Contents/Developer/usr/bin/make all make[3]: Nothing to be done for `all'. cd back-monitor; /Applications/Xcode.app/Contents/Developer/usr/bin/make all make[3]: Nothing to be done for `all'. cd back-bdb; /Applications/Xcode.app/Contents/Developer/usr/bin/make all make[3]: Nothing to be done for `all'. cd back-hdb; /Applications/Xcode.app/Contents/Developer/usr/bin/make all make[3]: Nothing to be done for `all'. cd back-ldap; /Applications/Xcode.app/Contents/Developer/usr/bin/make all make[3]: Nothing to be done for `all'. cd back-mdb; /Applications/Xcode.app/Contents/Developer/usr/bin/make all make[3]: Nothing to be done for `all'. cd back-relay; /Applications/Xcode.app/Contents/Developer/usr/bin/make all make[3]: Nothing to be done for `all'. cd overlays; /Applications/Xcode.app/Contents/Developer/usr/bin/make static make[3]: Nothing to be done for `static'. cd overlays; /Applications/Xcode.app/Contents/Developer/usr/bin/make dynamic make[3]: Nothing to be done for `dynamic'. Entering subdirectory tests Making all in /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/tests Entering subdirectory progs make[2]: Nothing to be done for `all'. Entering subdirectory doc Making all in /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/doc Entering subdirectory man Making all in /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/doc/man Entering subdirectory man1 PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.35%" \ -e 's%ETCDIR%/sw/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/sw/var%' \ -e 's%SYSCONFDIR%/sw/etc/openldap%' \ -e 's%DATADIR%/sw/share/openldap%' \ -e 's%SBINDIR%/sw/sbin%' \ -e 's%BINDIR%/sw/bin%' \ -e 's%LIBDIR%/sw/lib%' \ -e 's%LIBEXECDIR%/sw/sbin%' \ -e 's%MODULEDIR%/sw/sbin/openldap%' \ -e 's%RELEASEDATE%2013/03/31%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done Entering subdirectory man3 PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.35%" \ -e 's%ETCDIR%/sw/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/sw/var%' \ -e 's%SYSCONFDIR%/sw/etc/openldap%' \ -e 's%DATADIR%/sw/share/openldap%' \ -e 's%SBINDIR%/sw/sbin%' \ -e 's%BINDIR%/sw/bin%' \ -e 's%LIBDIR%/sw/lib%' \ -e 's%LIBEXECDIR%/sw/sbin%' \ -e 's%MODULEDIR%/sw/sbin/openldap%' \ -e 's%RELEASEDATE%2013/03/31%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done Entering subdirectory man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.35%" \ -e 's%ETCDIR%/sw/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/sw/var%' \ -e 's%SYSCONFDIR%/sw/etc/openldap%' \ -e 's%DATADIR%/sw/share/openldap%' \ -e 's%SBINDIR%/sw/sbin%' \ -e 's%BINDIR%/sw/bin%' \ -e 's%LIBDIR%/sw/lib%' \ -e 's%LIBEXECDIR%/sw/sbin%' \ -e 's%MODULEDIR%/sw/sbin/openldap%' \ -e 's%RELEASEDATE%2013/03/31%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done Entering subdirectory man8 PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.35%" \ -e 's%ETCDIR%/sw/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/sw/var%' \ -e 's%SYSCONFDIR%/sw/etc/openldap%' \ -e 's%DATADIR%/sw/share/openldap%' \ -e 's%SBINDIR%/sw/sbin%' \ -e 's%BINDIR%/sw/bin%' \ -e 's%LIBDIR%/sw/lib%' \ -e 's%LIBEXECDIR%/sw/sbin%' \ -e 's%MODULEDIR%/sw/sbin/openldap%' \ -e 's%RELEASEDATE%2013/03/31%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done Making install in /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35 Entering subdirectory include ../build/shtool mkdir -p /sw/build.build/root-openldap24-2.4.35-1/sw/include for header in ./lber.h lber_types.h \ ./ldap.h ./ldap_cdefs.h \ ./ldap_schema.h ./ldap_utf8.h \ ./slapi-plugin.h ldap_features.h \ ./ldif.h ; \ do \ ../build/shtool install -c -m 644 $header /sw/build.build/root-openldap24-2.4.35-1/sw/include; \ done Entering subdirectory libraries Making install in /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries Entering subdirectory liblutil make[2]: Nothing to be done for `install'. Entering subdirectory liblber ../../build/shtool mkdir -p /sw/build.build/root-openldap24-2.4.35-1/sw/lib /bin/sh ../../libtool --mode=install ../../build/shtool install -c -m 644 liblber.la /sw/build.build/root-openldap24-2.4.35-1/sw/lib ../../build/shtool install -c -m 644 .libs/liblber-2.4.2.9.1.dylib /sw/build.build/root-openldap24-2.4.35-1/sw/lib/liblber-2.4.2.9.1.dylib (cd /sw/build.build/root-openldap24-2.4.35-1/sw/lib && { ln -s -f liblber-2.4.2.9.1.dylib liblber-2.4.2.dylib || { rm -f liblber-2.4.2.dylib && ln -s liblber-2.4.2.9.1.dylib liblber-2.4.2.dylib; }; }) (cd /sw/build.build/root-openldap24-2.4.35-1/sw/lib && { ln -s -f liblber-2.4.2.9.1.dylib liblber.dylib || { rm -f liblber.dylib && ln -s liblber-2.4.2.9.1.dylib liblber.dylib; }; }) ../../build/shtool install -c -m 644 .libs/liblber.lai /sw/build.build/root-openldap24-2.4.35-1/sw/lib/liblber.la libtool: install: warning: remember to run `libtool --finish /sw/lib' /bin/sh ../../libtool --mode=finish /sw/build.build/root-openldap24-2.4.35-1/sw/lib ---------------------------------------------------------------------- Libraries have been installed in: /sw/build.build/root-openldap24-2.4.35-1/sw/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the `-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the `DYLD_LIBRARY_PATH' environment variable during execution See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- Entering subdirectory liblunicode make[2]: Nothing to be done for `install'. Entering subdirectory libldap ../../build/shtool mkdir -p /sw/build.build/root-openldap24-2.4.35-1/sw/lib /bin/sh ../../libtool --mode=install ../../build/shtool install -c -m 644 libldap.la /sw/build.build/root-openldap24-2.4.35-1/sw/lib ../../build/shtool install -c -m 644 .libs/libldap-2.4.2.9.1.dylib /sw/build.build/root-openldap24-2.4.35-1/sw/lib/libldap-2.4.2.9.1.dylib (cd /sw/build.build/root-openldap24-2.4.35-1/sw/lib && { ln -s -f libldap-2.4.2.9.1.dylib libldap-2.4.2.dylib || { rm -f libldap-2.4.2.dylib && ln -s libldap-2.4.2.9.1.dylib libldap-2.4.2.dylib; }; }) (cd /sw/build.build/root-openldap24-2.4.35-1/sw/lib && { ln -s -f libldap-2.4.2.9.1.dylib libldap.dylib || { rm -f libldap.dylib && ln -s libldap-2.4.2.9.1.dylib libldap.dylib; }; }) ../../build/shtool install -c -m 644 .libs/libldap.lai /sw/build.build/root-openldap24-2.4.35-1/sw/lib/libldap.la libtool: install: warning: remember to run `libtool --finish /sw/lib' /bin/sh ../../libtool --mode=finish /sw/build.build/root-openldap24-2.4.35-1/sw/lib ---------------------------------------------------------------------- Libraries have been installed in: /sw/build.build/root-openldap24-2.4.35-1/sw/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the `-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the `DYLD_LIBRARY_PATH' environment variable during execution See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- ../../build/shtool mkdir -p /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap installing ldap.conf in /sw/etc/openldap ../../build/shtool install -c -m 644 ./ldap.conf /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/ldap.conf Entering subdirectory libldap_r ../../build/shtool mkdir -p /sw/build.build/root-openldap24-2.4.35-1/sw/lib /bin/sh ../../libtool --mode=install ../../build/shtool install -c -m 644 libldap_r.la /sw/build.build/root-openldap24-2.4.35-1/sw/lib ../../build/shtool install -c -m 644 .libs/libldap_r-2.4.2.9.1.dylib /sw/build.build/root-openldap24-2.4.35-1/sw/lib/libldap_r-2.4.2.9.1.dylib (cd /sw/build.build/root-openldap24-2.4.35-1/sw/lib && { ln -s -f libldap_r-2.4.2.9.1.dylib libldap_r-2.4.2.dylib || { rm -f libldap_r-2.4.2.dylib && ln -s libldap_r-2.4.2.9.1.dylib libldap_r-2.4.2.dylib; }; }) (cd /sw/build.build/root-openldap24-2.4.35-1/sw/lib && { ln -s -f libldap_r-2.4.2.9.1.dylib libldap_r.dylib || { rm -f libldap_r.dylib && ln -s libldap_r-2.4.2.9.1.dylib libldap_r.dylib; }; }) ../../build/shtool install -c -m 644 .libs/libldap_r.lai /sw/build.build/root-openldap24-2.4.35-1/sw/lib/libldap_r.la libtool: install: warning: remember to run `libtool --finish /sw/lib' /bin/sh ../../libtool --mode=finish /sw/build.build/root-openldap24-2.4.35-1/sw/lib ---------------------------------------------------------------------- Libraries have been installed in: /sw/build.build/root-openldap24-2.4.35-1/sw/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the `-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the `DYLD_LIBRARY_PATH' environment variable during execution See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- Entering subdirectory librewrite make[2]: Nothing to be done for `install'. Entering subdirectory clients Making install in /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/clients Entering subdirectory tools ../../build/shtool mkdir -p /sw/build.build/root-openldap24-2.4.35-1/sw/bin libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/sw/lib' libtool: install: warning: `/sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/liblber.la' has not been installed in `/sw/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/sw/lib' ../../build/shtool install -c -m 755 -s .libs/ldapsearch /sw/build.build/root-openldap24-2.4.35-1/sw/bin/ldapsearch libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/sw/lib' libtool: install: warning: `/sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/liblber.la' has not been installed in `/sw/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/sw/lib' ../../build/shtool install -c -m 755 -s .libs/ldapmodify /sw/build.build/root-openldap24-2.4.35-1/sw/bin/ldapmodify libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/sw/lib' libtool: install: warning: `/sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/liblber.la' has not been installed in `/sw/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/sw/lib' ../../build/shtool install -c -m 755 -s .libs/ldapdelete /sw/build.build/root-openldap24-2.4.35-1/sw/bin/ldapdelete libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/sw/lib' libtool: install: warning: `/sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/liblber.la' has not been installed in `/sw/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/sw/lib' ../../build/shtool install -c -m 755 -s .libs/ldapmodrdn /sw/build.build/root-openldap24-2.4.35-1/sw/bin/ldapmodrdn libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/sw/lib' libtool: install: warning: `/sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/liblber.la' has not been installed in `/sw/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/sw/lib' ../../build/shtool install -c -m 755 -s .libs/ldappasswd /sw/build.build/root-openldap24-2.4.35-1/sw/bin/ldappasswd libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/sw/lib' libtool: install: warning: `/sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/liblber.la' has not been installed in `/sw/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/sw/lib' ../../build/shtool install -c -m 755 -s .libs/ldapwhoami /sw/build.build/root-openldap24-2.4.35-1/sw/bin/ldapwhoami libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/sw/lib' libtool: install: warning: `/sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/liblber.la' has not been installed in `/sw/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/sw/lib' ../../build/shtool install -c -m 755 -s .libs/ldapcompare /sw/build.build/root-openldap24-2.4.35-1/sw/bin/ldapcompare libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/sw/lib' libtool: install: warning: `/sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/liblber.la' has not been installed in `/sw/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/sw/lib' ../../build/shtool install -c -m 755 -s .libs/ldapexop /sw/build.build/root-openldap24-2.4.35-1/sw/bin/ldapexop libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/sw/lib' libtool: install: warning: `/sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/liblber.la' has not been installed in `/sw/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/sw/lib' ../../build/shtool install -c -m 755 -s .libs/ldapurl /sw/build.build/root-openldap24-2.4.35-1/sw/bin/ldapurl rm -f /sw/build.build/root-openldap24-2.4.35-1/sw/bin/ldapadd ../../build/shtool mkln -s /sw/build.build/root-openldap24-2.4.35-1/sw/bin/ldapmodify /sw/build.build/root-openldap24-2.4.35-1/sw/bin/ldapadd Entering subdirectory servers Making install in /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/servers Entering subdirectory slapd ../../build/shtool mkdir -p /sw/build.build/root-openldap24-2.4.35-1/sw/sbin ../../build/shtool mkdir -p /sw/build.build/root-openldap24-2.4.35-1/sw/var/run /bin/sh ../../libtool --mode=install ../../build/shtool install -c -s -m 755 \ slapd /sw/build.build/root-openldap24-2.4.35-1/sw/sbin libtool: install: warning: `../../libraries/libldap_r/libldap_r.la' has not been installed in `/sw/lib' libtool: install: warning: `/sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/libraries/liblber/liblber.la' has not been installed in `/sw/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/sw/lib' ../../build/shtool install -c -m 755 -s .libs/slapd /sw/build.build/root-openldap24-2.4.35-1/sw/sbin/slapd cd back-bdb; /Applications/Xcode.app/Contents/Developer/usr/bin/make install make[3]: Nothing to be done for `install'. cd back-dnssrv; /Applications/Xcode.app/Contents/Developer/usr/bin/make install run configure with --enable-dnssrv to make back_dnssrv cd back-hdb; /Applications/Xcode.app/Contents/Developer/usr/bin/make install make[3]: Nothing to be done for `install'. cd back-ldap; /Applications/Xcode.app/Contents/Developer/usr/bin/make install make[3]: Nothing to be done for `install'. cd back-ldif; /Applications/Xcode.app/Contents/Developer/usr/bin/make install make[3]: Nothing to be done for `install'. cd back-mdb; /Applications/Xcode.app/Contents/Developer/usr/bin/make install make[3]: Nothing to be done for `install'. cd back-meta; /Applications/Xcode.app/Contents/Developer/usr/bin/make install run configure with --enable-meta to make back_meta cd back-monitor; /Applications/Xcode.app/Contents/Developer/usr/bin/make install make[3]: Nothing to be done for `install'. cd back-ndb; /Applications/Xcode.app/Contents/Developer/usr/bin/make install run configure with --enable-ndb to make back_ndb cd back-null; /Applications/Xcode.app/Contents/Developer/usr/bin/make install run configure with --enable-null to make back_null cd back-passwd; /Applications/Xcode.app/Contents/Developer/usr/bin/make install run configure with --enable-passwd to make back_passwd cd back-perl; /Applications/Xcode.app/Contents/Developer/usr/bin/make install run configure with --enable-perl to make back_perl cd back-relay; /Applications/Xcode.app/Contents/Developer/usr/bin/make install make[3]: Nothing to be done for `install'. cd back-shell; /Applications/Xcode.app/Contents/Developer/usr/bin/make install run configure with --enable-shell to make back_shell cd back-sock; /Applications/Xcode.app/Contents/Developer/usr/bin/make install run configure with --enable-sock to make back_sock cd back-sql; /Applications/Xcode.app/Contents/Developer/usr/bin/make install run configure with --enable-sql to make back_sql cd shell-backends; /Applications/Xcode.app/Contents/Developer/usr/bin/make install run configure with --enable-shell to make passwd-shell cd slapi; /Applications/Xcode.app/Contents/Developer/usr/bin/make install if test "no" = "yes"; then \ ../../../build/shtool mkdir -p /sw/build.build/root-openldap24-2.4.35-1/sw/lib; \ /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 644 libslapi.la /sw/build.build/root-openldap24-2.4.35-1/sw/lib; \ fi cd overlays; /Applications/Xcode.app/Contents/Developer/usr/bin/make install ../../build/shtool mkdir -p /sw/build.build/root-openldap24-2.4.35-1/sw/sbin for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ rm -f /sw/build.build/root-openldap24-2.4.35-1/sw/sbin/$i; \ ../../build/shtool mkln -s -f /sw/build.build/root-openldap24-2.4.35-1/sw/sbin/slapd /sw/build.build/root-openldap24-2.4.35-1/sw/sbin/$i; \ done ../../build/shtool install -c -m 600 slapd.conf.tmp /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/slapd.conf.default if test ! -f /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/slapd.conf; then \ echo "installing slapd.conf in /sw/etc/openldap"; \ echo "../../build/shtool install -c -m 600 slapd.conf.tmp /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/slapd.conf"; \ ../../build/shtool install -c -m 600 slapd.conf.tmp /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/slapd.conf; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/slapd.conf" ; \ fi installing slapd.conf in /sw/etc/openldap ../../build/shtool install -c -m 600 slapd.conf.tmp /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/slapd.conf ../../build/shtool install -c -m 600 slapd.ldif.tmp /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/slapd.ldif.default if test ! -f /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/slapd.ldif; then \ echo "installing slapd.ldif in /sw/etc/openldap"; \ echo "../../build/shtool install -c -m 600 slapd.ldif.tmp /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/slapd.ldif"; \ ../../build/shtool install -c -m 600 slapd.ldif.tmp /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/slapd.ldif; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/slapd.ldif" ; \ fi installing slapd.ldif in /sw/etc/openldap ../../build/shtool install -c -m 600 slapd.ldif.tmp /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/slapd.ldif ../../build/shtool install -c -m 600 ./DB_CONFIG \ /sw/build.build/root-openldap24-2.4.35-1/sw/var/openldap-data/DB_CONFIG.example ../../build/shtool install -c -m 600 ./DB_CONFIG \ /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/DB_CONFIG.example ../../build/shtool mkdir -p /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema ../../build/shtool install -c -m 444 schema/README /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/README ../../build/shtool install -c -m 444 schema/collective.ldif /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/collective.ldif ../../build/shtool install -c -m 444 schema/corba.ldif /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/corba.ldif ../../build/shtool install -c -m 444 schema/core.ldif /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/core.ldif ../../build/shtool install -c -m 444 schema/cosine.ldif /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/cosine.ldif ../../build/shtool install -c -m 444 schema/duaconf.ldif /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/duaconf.ldif ../../build/shtool install -c -m 444 schema/dyngroup.ldif /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/dyngroup.ldif ../../build/shtool install -c -m 444 schema/inetorgperson.ldif /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/inetorgperson.ldif ../../build/shtool install -c -m 444 schema/java.ldif /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/java.ldif ../../build/shtool install -c -m 444 schema/misc.ldif /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/misc.ldif ../../build/shtool install -c -m 444 schema/nis.ldif /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/nis.ldif ../../build/shtool install -c -m 444 schema/openldap.ldif /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/openldap.ldif ../../build/shtool install -c -m 444 schema/pmi.ldif /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/pmi.ldif ../../build/shtool install -c -m 444 schema/ppolicy.ldif /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/ppolicy.ldif ../../build/shtool install -c -m 444 schema/collective.schema /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/collective.schema ../../build/shtool install -c -m 444 schema/corba.schema /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/corba.schema ../../build/shtool install -c -m 444 schema/core.schema /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/core.schema ../../build/shtool install -c -m 444 schema/cosine.schema /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/cosine.schema ../../build/shtool install -c -m 444 schema/duaconf.schema /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/duaconf.schema ../../build/shtool install -c -m 444 schema/dyngroup.schema /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/dyngroup.schema ../../build/shtool install -c -m 444 schema/inetorgperson.schema /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/inetorgperson.schema ../../build/shtool install -c -m 444 schema/java.schema /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/java.schema ../../build/shtool install -c -m 444 schema/misc.schema /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/misc.schema ../../build/shtool install -c -m 444 schema/nis.schema /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/nis.schema ../../build/shtool install -c -m 444 schema/openldap.schema /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/openldap.schema ../../build/shtool install -c -m 444 schema/pmi.schema /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/pmi.schema ../../build/shtool install -c -m 444 schema/ppolicy.schema /sw/build.build/root-openldap24-2.4.35-1/sw/etc/openldap/schema/ppolicy.schema Entering subdirectory tests Making install in /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/tests Entering subdirectory progs make[2]: Nothing to be done for `install'. Entering subdirectory doc Making install in /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/doc Entering subdirectory man Making install in /sw/build.build/openldap24-2.4.35-1/openldap-2.4.35/doc/man Entering subdirectory man1 ../../../build/shtool mkdir -p /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man1 PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ echo "installing $page in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man1"; \ rm -f /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man1/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man1/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man1 as link to $page"; \ rm -f /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man1/$link ; \ ../../../build/shtool mkln -s /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man1/$page /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man1/$link; \ done; \ fi; \ done installing ldapcompare.1 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man1 installing ldapdelete.1 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man1 installing ldapexop.1 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man1 installing ldapmodify.1 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man1 installing ldapadd.1 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man1 as link to ldapmodify.1 installing ldapmodrdn.1 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man1 installing ldappasswd.1 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man1 installing ldapsearch.1 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man1 installing ldapurl.1 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man1 installing ldapwhoami.1 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man1 Entering subdirectory man3 ../../../build/shtool mkdir -p /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ echo "installing $page in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3"; \ rm -f /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to $page"; \ rm -f /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3/$link ; \ ../../../build/shtool mkln -s /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3/$page /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3/$link; \ done; \ fi; \ done installing lber-decode.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ber_get_next.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-decode.3 installing ber_skip_tag.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-decode.3 installing ber_peek_tag.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-decode.3 installing ber_scanf.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-decode.3 installing ber_get_int.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-decode.3 installing ber_get_stringa.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-decode.3 installing ber_get_stringb.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-decode.3 installing ber_get_null.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-decode.3 installing ber_get_enum.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-decode.3 installing ber_get_boolean.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-decode.3 installing ber_get_bitstring.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-decode.3 installing ber_first_element.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-decode.3 installing ber_next_element.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-decode.3 installing lber-encode.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ber_alloc_t.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-encode.3 installing ber_flush.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-encode.3 installing ber_printf.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-encode.3 installing ber_put_int.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-encode.3 installing ber_put_ostring.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-encode.3 installing ber_put_string.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-encode.3 installing ber_put_null.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-encode.3 installing ber_put_enum.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-encode.3 installing ber_start_set.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-encode.3 installing ber_put_seq.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-encode.3 installing ber_put_set.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-encode.3 installing lber-memory.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing lber-sockbuf.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing lber-types.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ber_bvarray_add.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-types.3 installing ber_bvarray_free.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-types.3 installing ber_bvdup.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-types.3 installing ber_bvecadd.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-types.3 installing ber_bvecfree.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-types.3 installing ber_bvfree.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-types.3 installing ber_bvstr.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-types.3 installing ber_bvstrdup.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-types.3 installing ber_dupbv.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-types.3 installing ber_free.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-types.3 installing ber_str2bv.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to lber-types.3 installing ldap.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_abandon.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_abandon_ext.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_abandon.3 installing ldap_add.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_add_s.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_add.3 installing ldap_add_ext.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_add.3 installing ldap_add_ext_s.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_add.3 installing ldap_bind.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_bind_s.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind_s.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind_s.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_bind.3 installing ldap_unbind.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_s.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext_s.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_bind.3 installing ldap_set_rebind_proc.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_bind.3 installing ldap_compare.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_compare_s.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext_s.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_compare.3 installing ldap_controls.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_control_create.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_controls.3 installing ldap_control_find.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_controls.3 installing ldap_control_dup.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_controls.3 installing ldap_controls_dup.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_controls.3 installing ldap_control_free.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_controls.3 installing ldap_controls_free.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_controls.3 installing ldap_delete.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_delete_s.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext_s.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_delete.3 installing ldap_dup.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_destroy.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_dup.3 installing ldap_error.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_perror.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_error.3 installing ld_errno.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_error.3 installing ldap_result2error.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_error.3 installing ldap_errlist.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_error.3 installing ldap_err2string.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_error.3 installing ldap_extended_operation.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_extended_operation_s.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_extended_operation.3 installing ldap_first_attribute.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_next_attribute.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_first_attribute.3 installing ldap_first_entry.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_next_entry.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_first_entry.3 installing ldap_count_entries.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_first_entry.3 installing ldap_first_message.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_next_message.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_first_message.3 installing ldap_count_messages.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_first_message.3 installing ldap_first_reference.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_next_reference.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_first_reference.3 installing ldap_count_references.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_first_reference.3 installing ldap_get_dn.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_explode_dn.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_get_dn.3 installing ldap_explode_rdn.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ufn.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_get_dn.3 installing ldap_str2dn.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_get_dn.3 installing ldap_dnfree.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2str.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2dcedn.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_get_dn.3 installing ldap_dcedn2dn.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ad_canonical.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_get_dn.3 installing ldap_get_option.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_set_option.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_get_option.3 installing ldap_get_values.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_get_values_len.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free_len.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values_len.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_get_values.3 installing ldap_memory.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_memfree.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_memory.3 installing ldap_memvfree.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_memory.3 installing ldap_memalloc.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_memory.3 installing ldap_memcalloc.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_memory.3 installing ldap_memrealloc.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_memory.3 installing ldap_strdup.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_memory.3 installing ldap_modify.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_modify_s.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext_s.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_modify.3 installing ldap_mods_free.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_modify.3 installing ldap_modrdn.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_modrdn_s.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2_s.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_modrdn.3 installing ldap_open.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_init.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_open.3 installing ldap_initialize.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_open.3 installing ldap_set_urllist_proc.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_open.3 installing ldap_init_fd.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_open.3 installing ldap_parse_reference.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_parse_result.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_parse_sasl_bind_result.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_extended_result.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_sort_control.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_parse_vlv_control.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_rename.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_rename_s.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_rename.3 installing ldap_result.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_msgfree.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_result.3 installing ldap_msgtype.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_result.3 installing ldap_msgid.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_result.3 installing ldap_schema.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_str2syntax.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2str.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2name.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_schema.3 installing ldap_syntax_free.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_schema.3 installing ldap_str2matchingrule.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2str.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2name.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule_free.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_schema.3 installing ldap_str2attributetype.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2str.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2name.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype_free.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_schema.3 installing ldap_str2objectclass.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2str.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2name.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass_free.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_schema.3 installing ldap_scherr2str.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_schema.3 installing ldap_search.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_search_s.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_search.3 installing ldap_search_st.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_search.3 installing ldap_search_ext.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_search.3 installing ldap_search_ext_s.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_search.3 installing ldap_sort.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_sort_entries.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_sort.3 installing ldap_sort_values.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_sort.3 installing ldap_sort_strcasecmp.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_sort.3 installing ldap_sync.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_tls.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_start_tls.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_tls.3 installing ldap_start_tls_s.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_tls.3 installing ldap_tls_inplace.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_tls.3 installing ldap_install_tls.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_tls.3 installing ldap_url.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 installing ldap_is_ldap_url.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_url.3 installing ldap_url_parse.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_url.3 installing ldap_free_urldesc.3 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 as link to ldap_url.3 Entering subdirectory man5 ../../../build/shtool mkdir -p /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5"; \ rm -f /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 as link to $page"; \ rm -f /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5/$link ; \ ../../../build/shtool mkln -s /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5/$page /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5/$link; \ done; \ fi; \ done installing ldap.conf.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing ldif.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapd-bdb.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapd-hdb.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 as link to slapd-bdb.5 installing slapd-config.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapd-dnssrv.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapd-ldap.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapd-ldbm.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapd-ldif.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapd-mdb.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapd-meta.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapd-monitor.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapd-ndb.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapd-null.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapd-passwd.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapd-perl.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapd-relay.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapd-shell.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapd-sock.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapo-sock.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 as link to slapd-sock.5 installing slapd-sql.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapd.access.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapd.backends.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapd.conf.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapd.overlays.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapd.plugin.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapo-accesslog.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapo-auditlog.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapo-chain.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapo-collect.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapo-constraint.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapo-dds.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapo-dyngroup.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapo-dynlist.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapo-memberof.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapo-pbind.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapo-pcache.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapo-ppolicy.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapo-refint.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapo-retcode.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapo-rwm.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapo-sssvlv.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapo-syncprov.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapo-translucent.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapo-unique.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 installing slapo-valsort.5 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man5 Entering subdirectory man8 ../../../build/shtool mkdir -p /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man8 PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ echo "installing $page in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man8"; \ rm -f /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man8/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man8/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man8 as link to $page"; \ rm -f /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man8/$link ; \ ../../../build/shtool mkln -s /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man8/$page /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man8/$link; \ done; \ fi; \ done installing slapacl.8 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man8 installing slapadd.8 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man8 installing slapauth.8 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man8 installing slapcat.8 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man8 installing slapd.8 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man8 installing slapdn.8 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man8 installing slapindex.8 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man8 installing slappasswd.8 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man8 installing slapschema.8 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man8 installing slaptest.8 in /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man8 sudo -u fink-bld [ENV] sh -c /tmp/fink.6ZpCH /usr/bin/install -d -m 700 /sw/build.build/root-openldap24-2.4.35-1/sw/share/doc/openldap24 /bin/cp -r ANNOUNCEMENT /sw/build.build/root-openldap24-2.4.35-1/sw/share/doc/openldap24/ /bin/cp -r CHANGES /sw/build.build/root-openldap24-2.4.35-1/sw/share/doc/openldap24/ /bin/cp -r COPYRIGHT /sw/build.build/root-openldap24-2.4.35-1/sw/share/doc/openldap24/ /bin/cp -r LICENSE /sw/build.build/root-openldap24-2.4.35-1/sw/share/doc/openldap24/ /bin/cp -r README /sw/build.build/root-openldap24-2.4.35-1/sw/share/doc/openldap24/ /bin/cp -r build/LICENSE-2.0.1 /sw/build.build/root-openldap24-2.4.35-1/sw/share/doc/openldap24/ /bin/cp -r doc/drafts/draft* /sw/build.build/root-openldap24-2.4.35-1/sw/share/doc/openldap24/ /bin/chmod -R go=u-w /sw/build.build/root-openldap24-2.4.35-1/sw/share/doc/openldap24 /bin/rm -f /sw/build.build/root-openldap24-2.4.35-1/sw/info/dir /sw/build.build/root-openldap24-2.4.35-1/sw/info/dir.old /sw/build.build/root-openldap24-2.4.35-1/sw/share/info/dir /sw/build.build/root-openldap24-2.4.35-1/sw/share/info/dir.old /bin/rm -rf /sw/build.build/root-openldap24-shlibs-2.4.35-1 /bin/mkdir -p /sw/build.build/root-openldap24-shlibs-2.4.35-1/sw /bin/mkdir -p /sw/build.build/root-openldap24-shlibs-2.4.35-1/DEBIAN /usr/sbin/chown -R fink-bld:fink-bld /sw/build.build/root-openldap24-shlibs-2.4.35-1 sudo -u fink-bld [ENV] sh -c /tmp/fink.h9GeZ /usr/bin/install -d -m 755 /sw/build.build/root-openldap24-shlibs-2.4.35-1/sw/lib /bin/mv /sw/build.build/root-openldap24-2.4.35-1/sw/lib/*-2.4.2*.dylib /sw/build.build/root-openldap24-shlibs-2.4.35-1/sw/lib/ /usr/bin/install -d -m 700 /sw/build.build/root-openldap24-shlibs-2.4.35-1/sw/share/doc/openldap24-shlibs /bin/cp -r ANNOUNCEMENT /sw/build.build/root-openldap24-shlibs-2.4.35-1/sw/share/doc/openldap24-shlibs/ /bin/cp -r CHANGES /sw/build.build/root-openldap24-shlibs-2.4.35-1/sw/share/doc/openldap24-shlibs/ /bin/cp -r COPYRIGHT /sw/build.build/root-openldap24-shlibs-2.4.35-1/sw/share/doc/openldap24-shlibs/ /bin/cp -r LICENSE /sw/build.build/root-openldap24-shlibs-2.4.35-1/sw/share/doc/openldap24-shlibs/ /bin/cp -r README /sw/build.build/root-openldap24-shlibs-2.4.35-1/sw/share/doc/openldap24-shlibs/ /bin/cp -r build/LICENSE-2.0.1 /sw/build.build/root-openldap24-shlibs-2.4.35-1/sw/share/doc/openldap24-shlibs/ /bin/chmod -R go=u-w /sw/build.build/root-openldap24-shlibs-2.4.35-1/sw/share/doc/openldap24-shlibs /bin/rm -f /sw/build.build/root-openldap24-shlibs-2.4.35-1/sw/info/dir /sw/build.build/root-openldap24-shlibs-2.4.35-1/sw/info/dir.old /sw/build.build/root-openldap24-shlibs-2.4.35-1/sw/share/info/dir /sw/build.build/root-openldap24-shlibs-2.4.35-1/sw/share/info/dir.old /bin/rm -rf /sw/build.build/root-openldap24-dev-2.4.35-1 /bin/mkdir -p /sw/build.build/root-openldap24-dev-2.4.35-1/sw /bin/mkdir -p /sw/build.build/root-openldap24-dev-2.4.35-1/DEBIAN /usr/sbin/chown -R fink-bld:fink-bld /sw/build.build/root-openldap24-dev-2.4.35-1 sudo -u fink-bld [ENV] sh -c /tmp/fink.qXLvq /usr/bin/install -d -m 755 /sw/build.build/root-openldap24-dev-2.4.35-1/sw /bin/mv /sw/build.build/root-openldap24-2.4.35-1/sw/include /sw/build.build/root-openldap24-dev-2.4.35-1/sw/ /usr/bin/install -d -m 755 /sw/build.build/root-openldap24-dev-2.4.35-1/sw/lib /bin/mv /sw/build.build/root-openldap24-2.4.35-1/sw/lib/*.la /sw/build.build/root-openldap24-dev-2.4.35-1/sw/lib/ /bin/mv /sw/build.build/root-openldap24-2.4.35-1/sw/lib/*.dylib /sw/build.build/root-openldap24-dev-2.4.35-1/sw/lib/ /usr/bin/install -d -m 755 /sw/build.build/root-openldap24-dev-2.4.35-1/sw/share/man /bin/mv /sw/build.build/root-openldap24-2.4.35-1/sw/share/man/man3 /sw/build.build/root-openldap24-dev-2.4.35-1/sw/share/man/ /usr/bin/install -d -m 700 /sw/build.build/root-openldap24-dev-2.4.35-1/sw/share/doc/openldap24-dev /bin/cp -r COPYRIGHT /sw/build.build/root-openldap24-dev-2.4.35-1/sw/share/doc/openldap24-dev/ /bin/cp -r LICENSE /sw/build.build/root-openldap24-dev-2.4.35-1/sw/share/doc/openldap24-dev/ /bin/cp -r README /sw/build.build/root-openldap24-dev-2.4.35-1/sw/share/doc/openldap24-dev/ /bin/cp -r build/LICENSE-2.0.1 /sw/build.build/root-openldap24-dev-2.4.35-1/sw/share/doc/openldap24-dev/ /bin/chmod -R go=u-w /sw/build.build/root-openldap24-dev-2.4.35-1/sw/share/doc/openldap24-dev /bin/rm -f /sw/build.build/root-openldap24-dev-2.4.35-1/sw/info/dir /sw/build.build/root-openldap24-dev-2.4.35-1/sw/info/dir.old /sw/build.build/root-openldap24-dev-2.4.35-1/sw/share/info/dir /sw/build.build/root-openldap24-dev-2.4.35-1/sw/share/info/dir.old Reverting ownership of install dir to root Writing control file... Writing package script prerm... Writing conffiles list... Writing daemonic info file slapd.xml... Writing md5sums file... env LANG=C LC_ALL=C dpkg-deb -b root-openldap24-2.4.35-1 /sw/fink/10.9/stable/main/binary-darwin-x86_64/libs dpkg-deb: building package `openldap24' in `/sw/fink/10.9/stable/main/binary-darwin-x86_64/libs/openldap24_2.4.35-1_darwin-x86_64.deb'. Reverting ownership of install dir to root Writing control file... Creating shlibs files... Writing md5sums file... env LANG=C LC_ALL=C dpkg-deb -b root-openldap24-shlibs-2.4.35-1 /sw/fink/10.9/stable/main/binary-darwin-x86_64/libs dpkg-deb: building package `openldap24-shlibs' in `/sw/fink/10.9/stable/main/binary-darwin-x86_64/libs/openldap24-shlibs_2.4.35-1_darwin-x86_64.deb'. Reverting ownership of install dir to root Writing control file... Writing md5sums file... env LANG=C LC_ALL=C dpkg-deb -b root-openldap24-dev-2.4.35-1 /sw/fink/10.9/stable/main/binary-darwin-x86_64/libs dpkg-deb: building package `openldap24-dev' in `/sw/fink/10.9/stable/main/binary-darwin-x86_64/libs/openldap24-dev_2.4.35-1_darwin-x86_64.deb'. Removing runtime build-lock... Removing build-lock package... /sw/bin/dpkg-lockwait -r fink-buildlock-openldap24-2.4.35-1 (Reading database ... 5725 files and directories currently installed.) Removing fink-buildlock-openldap24-2.4.35-1 ...