Raspbian Package Auto-Building

Build log for openldap (2.4.44+dfsg-8+b1) on armhf

openldap2.4.44+dfsg-8+b1armhf → 2017-07-28 08:33:05

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on bm-wb-02

+==============================================================================+
| openldap 2.4.44+dfsg-8+b1 (armhf)            Fri, 28 Jul 2017 04:36:04 +0000 |
+==============================================================================+

Package: openldap
Version: 2.4.44+dfsg-8+b1
Source Version: 2.4.44+dfsg-8
Distribution: buster-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/buster-staging-armhf-sbuild-f9880276-8e28-4145-b983-0a8dc8287bfe' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private buster-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private buster-staging/main armhf Packages [11.9 MB]
Fetched 11.9 MB in 16s (723 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'openldap' packaging is maintained in the 'Git' version control system at:
https://anonscm.debian.org/git/pkg-openldap/openldap.git
Please use:
git clone https://anonscm.debian.org/git/pkg-openldap/openldap.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 4993 kB of source archives.
Get:1 http://172.17.0.1/private buster-staging/main openldap 2.4.44+dfsg-8 (dsc) [3002 B]
Get:2 http://172.17.0.1/private buster-staging/main openldap 2.4.44+dfsg-8 (tar) [4827 kB]
Get:3 http://172.17.0.1/private buster-staging/main openldap 2.4.44+dfsg-8 (diff) [163 kB]
Fetched 4993 kB in 2s (2112 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/openldap-Tf4fjZ/openldap-2.4.44+dfsg' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/openldap-Tf4fjZ' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-Nj5trk/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-Nj5trk/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-Nj5trk/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-Nj5trk/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-Nj5trk/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-Nj5trk/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-Nj5trk/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-Nj5trk/apt_archive ./ Packages [433 B]
Fetched 2109 B in 0s (2981 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  ca-certificates libssl1.1 openssl
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
Need to get 776 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-Nj5trk/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [776 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 776 B in 0s (46.9 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 14837 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 9.20150501), dh-autoreconf, dpkg-dev (>= 1.17.14), groff-base, heimdal-multidev (>= 7.4.0.dfsg.1-1~), libdb5.3-dev, libgnutls28-dev, libltdl-dev, libperl-dev (>= 5.8.0), libsasl2-dev, libwrap0-dev, nettle-dev, perl:any, po-debconf, time, unixodbc-dev
Merged Build-Conflicts: autoconf2.13, bind-dev, libbind-dev, libicu-dev
Filtered Build-Depends: debhelper (>= 9.20150501), dh-autoreconf, dpkg-dev (>= 1.17.14), groff-base, heimdal-multidev (>= 7.4.0.dfsg.1-1~), libdb5.3-dev, libgnutls28-dev, libltdl-dev, libperl-dev (>= 5.8.0), libsasl2-dev, libwrap0-dev, nettle-dev, perl:any, po-debconf, time, unixodbc-dev
Filtered Build-Conflicts: autoconf2.13, bind-dev, libbind-dev, libicu-dev
dpkg-deb: building package 'sbuild-build-depends-openldap-dummy' in '/<<BUILDDIR>>/resolver-Nj5trk/apt_archive/sbuild-build-depends-openldap-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-openldap-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-Nj5trk/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-Nj5trk/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-Nj5trk/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-Nj5trk/apt_archive ./ Sources [668 B]
Get:5 copy:/<<BUILDDIR>>/resolver-Nj5trk/apt_archive ./ Packages [732 B]
Fetched 2733 B in 0s (4101 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install openldap build dependencies (apt-based resolver)
--------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  ca-certificates libssl1.1 openssl
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils comerr-dev debhelper
  dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base
  heimdal-multidev intltool-debian libarchive-zip-perl libasn1-8-heimdal
  libbsd0 libcroco3 libdb5.3-dev libedit2 libfile-stripnondeterminism-perl
  libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27
  libgnutls28-dev libgnutlsxx28 libgssapi3-heimdal libhcrypto4-heimdal
  libhdb9-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal
  libicu57 libidn2-0-dev libkadm5clnt7-heimdal libkadm5srv8-heimdal
  libkafs0-heimdal libkdc2-heimdal libkrb5-26-heimdal libldap-2.4-2
  libldap-common libltdl-dev libltdl7 libmagic-mgc libmagic1 libodbc1
  libotp0-heimdal libp11-kit-dev libperl-dev libpipeline1 libroken18-heimdal
  libsasl2-2 libsasl2-dev libsasl2-modules-db libsigsegv2 libsl0-heimdal
  libtasn1-6-dev libtimedate-perl libtool libunbound2 libwind0-heimdal
  libwrap0 libwrap0-dev libxml2 m4 man-db nettle-dev odbcinst odbcinst1debian2
  po-debconf time unixodbc-dev zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation doc-base dh-make gettext-doc libasprintf-dev libgettextpo-dev groff
  heimdal-docs db5.3-doc gmp-doc libgmp10-doc libmpfr-dev dns-root-data
  gnutls-doc gnutls-bin libtool-doc libmyodbc odbc-postgresql tdsodbc
  unixodbc-bin gfortran | fortran95-compiler gcj-jdk m4-doc less www-browser
  libmail-box-perl
Recommended packages:
  curl | wget | lynx-cur libarchive-cpio-perl libglib2.0-data shared-mime-info
  xdg-user-dirs libsasl2-modules libtasn1-doc tcpd xml-core
  libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils comerr-dev debhelper
  dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base
  heimdal-multidev intltool-debian libarchive-zip-perl libasn1-8-heimdal
  libbsd0 libcroco3 libdb5.3-dev libedit2 libfile-stripnondeterminism-perl
  libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27
  libgnutls28-dev libgnutlsxx28 libgssapi3-heimdal libhcrypto4-heimdal
  libhdb9-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal
  libicu57 libidn2-0-dev libkadm5clnt7-heimdal libkadm5srv8-heimdal
  libkafs0-heimdal libkdc2-heimdal libkrb5-26-heimdal libldap-2.4-2
  libldap-common libltdl-dev libltdl7 libmagic-mgc libmagic1 libodbc1
  libotp0-heimdal libp11-kit-dev libperl-dev libpipeline1 libroken18-heimdal
  libsasl2-2 libsasl2-dev libsasl2-modules-db libsigsegv2 libsl0-heimdal
  libtasn1-6-dev libtimedate-perl libtool libunbound2 libwind0-heimdal
  libwrap0 libwrap0-dev libxml2 m4 man-db nettle-dev odbcinst odbcinst1debian2
  po-debconf sbuild-build-depends-openldap-dummy time unixodbc-dev zlib1g-dev
0 upgraded, 77 newly installed, 0 to remove and 0 not upgraded.
Need to get 29.8 MB of archives.
After this operation, 98.7 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-Nj5trk/apt_archive ./ sbuild-build-depends-openldap-dummy 0.invalid.0 [942 B]
Get:2 http://172.17.0.1/private buster-staging/main armhf groff-base armhf 1.22.3-9 [1005 kB]
Get:3 http://172.17.0.1/private buster-staging/main armhf libbsd0 armhf 0.8.6-1 [95.7 kB]
Get:4 http://172.17.0.1/private buster-staging/main armhf bsdmainutils armhf 9.0.12+nmu1 [178 kB]
Get:5 http://172.17.0.1/private buster-staging/main armhf libpipeline1 armhf 1.4.2-1 [24.2 kB]
Get:6 http://172.17.0.1/private buster-staging/main armhf man-db armhf 2.7.6.1-2 [1014 kB]
Get:7 http://172.17.0.1/private buster-staging/main armhf libmagic-mgc armhf 1:5.30-1 [222 kB]
Get:8 http://172.17.0.1/private buster-staging/main armhf libmagic1 armhf 1:5.30-1 [105 kB]
Get:9 http://172.17.0.1/private buster-staging/main armhf file armhf 1:5.30-1 [63.4 kB]
Get:10 http://172.17.0.1/private buster-staging/main armhf gettext-base armhf 0.19.8.1-2+b1 [117 kB]
Get:11 http://172.17.0.1/private buster-staging/main armhf libedit2 armhf 3.1-20170329-1 [69.0 kB]
Get:12 http://172.17.0.1/private buster-staging/main armhf libgnutls-openssl27 armhf 3.5.14-2 [197 kB]
Get:13 http://172.17.0.1/private buster-staging/main armhf libsasl2-modules-db armhf 2.1.27~101-g0780600+dfsg-3 [66.9 kB]
Get:14 http://172.17.0.1/private buster-staging/main armhf libsasl2-2 armhf 2.1.27~101-g0780600+dfsg-3 [98.1 kB]
Get:15 http://172.17.0.1/private buster-staging/main armhf libldap-common all 2.4.44+dfsg-8 [85.3 kB]
Get:16 http://172.17.0.1/private buster-staging/main armhf libldap-2.4-2 armhf 2.4.44+dfsg-8 [195 kB]
Get:17 http://172.17.0.1/private buster-staging/main armhf libwrap0 armhf 7.6.q-26 [56.2 kB]
Get:18 http://172.17.0.1/private buster-staging/main armhf libicu57 armhf 57.1-6 [7427 kB]
Get:19 http://172.17.0.1/private buster-staging/main armhf libxml2 armhf 2.9.4+dfsg1-3 [601 kB]
Get:20 http://172.17.0.1/private buster-staging/main armhf time armhf 1.7-25.1 [30.8 kB]
Get:21 http://172.17.0.1/private buster-staging/main armhf libsigsegv2 armhf 2.11-1 [29.3 kB]
Get:22 http://172.17.0.1/private buster-staging/main armhf m4 armhf 1.4.18-1 [185 kB]
Get:23 http://172.17.0.1/private buster-staging/main armhf autoconf all 2.69-10 [338 kB]
Get:24 http://172.17.0.1/private buster-staging/main armhf autotools-dev all 20161112.1 [73.4 kB]
Get:25 http://172.17.0.1/private buster-staging/main armhf automake all 1:1.15.1-2 [736 kB]
Get:26 http://172.17.0.1/private buster-staging/main armhf autopoint all 0.19.8.1-2 [433 kB]
Get:27 http://172.17.0.1/private buster-staging/main armhf libtool all 2.4.6-2 [545 kB]
Get:28 http://172.17.0.1/private buster-staging/main armhf dh-autoreconf all 14 [15.9 kB]
Get:29 http://172.17.0.1/private buster-staging/main armhf libarchive-zip-perl all 1.59-1 [95.5 kB]
Get:30 http://172.17.0.1/private buster-staging/main armhf libfile-stripnondeterminism-perl all 0.038-1 [17.6 kB]
Get:31 http://172.17.0.1/private buster-staging/main armhf libtimedate-perl all 2.3000-2 [42.2 kB]
Get:32 http://172.17.0.1/private buster-staging/main armhf dh-strip-nondeterminism all 0.038-1 [11.1 kB]
Get:33 http://172.17.0.1/private buster-staging/main armhf libglib2.0-0 armhf 2.52.3-1 [2576 kB]
Get:34 http://172.17.0.1/private buster-staging/main armhf libcroco3 armhf 0.6.12-1 [132 kB]
Get:35 http://172.17.0.1/private buster-staging/main armhf gettext armhf 0.19.8.1-2+b1 [1220 kB]
Get:36 http://172.17.0.1/private buster-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:37 http://172.17.0.1/private buster-staging/main armhf po-debconf all 1.0.20 [247 kB]
Get:38 http://172.17.0.1/private buster-staging/main armhf debhelper all 10.2.5 [961 kB]
Get:39 http://172.17.0.1/private buster-staging/main armhf libroken18-heimdal armhf 7.4.0.dfsg.1-1 [58.5 kB]
Get:40 http://172.17.0.1/private buster-staging/main armhf libasn1-8-heimdal armhf 7.4.0.dfsg.1-1 [157 kB]
Get:41 http://172.17.0.1/private buster-staging/main armhf libgmpxx4ldbl armhf 2:6.1.2+dfsg-1 [21.5 kB]
Get:42 http://172.17.0.1/private buster-staging/main armhf libgmp-dev armhf 2:6.1.2+dfsg-1 [563 kB]
Get:43 http://172.17.0.1/private buster-staging/main armhf libgnutlsxx28 armhf 3.5.14-2 [11.7 kB]
Get:44 http://172.17.0.1/private buster-staging/main armhf libunbound2 armhf 1.6.4-1 [353 kB]
Get:45 http://172.17.0.1/private buster-staging/main armhf libgnutls-dane0 armhf 3.5.14-2 [197 kB]
Get:46 http://172.17.0.1/private buster-staging/main armhf nettle-dev armhf 3.3-1 [1048 kB]
Get:47 http://172.17.0.1/private buster-staging/main armhf zlib1g-dev armhf 1:1.2.8.dfsg-5 [198 kB]
Get:48 http://172.17.0.1/private buster-staging/main armhf libtasn1-6-dev armhf 4.12-2 [96.3 kB]
Get:49 http://172.17.0.1/private buster-staging/main armhf libp11-kit-dev armhf 0.23.7-3 [67.2 kB]
Get:50 http://172.17.0.1/private buster-staging/main armhf libidn2-0-dev armhf 2.0.2-1 [282 kB]
Get:51 http://172.17.0.1/private buster-staging/main armhf libgnutls28-dev armhf 3.5.14-2 [761 kB]
Get:52 http://172.17.0.1/private buster-staging/main armhf libheimbase1-heimdal armhf 7.4.0.dfsg.1-1 [47.9 kB]
Get:53 http://172.17.0.1/private buster-staging/main armhf libhcrypto4-heimdal armhf 7.4.0.dfsg.1-1 [101 kB]
Get:54 http://172.17.0.1/private buster-staging/main armhf libwind0-heimdal armhf 7.4.0.dfsg.1-1 [72.7 kB]
Get:55 http://172.17.0.1/private buster-staging/main armhf libhx509-5-heimdal armhf 7.4.0.dfsg.1-1 [112 kB]
Get:56 http://172.17.0.1/private buster-staging/main armhf libkrb5-26-heimdal armhf 7.4.0.dfsg.1-1 [191 kB]
Get:57 http://172.17.0.1/private buster-staging/main armhf libheimntlm0-heimdal armhf 7.4.0.dfsg.1-1 [38.5 kB]
Get:58 http://172.17.0.1/private buster-staging/main armhf libgssapi3-heimdal armhf 7.4.0.dfsg.1-1 [104 kB]
Get:59 http://172.17.0.1/private buster-staging/main armhf libhdb9-heimdal armhf 7.4.0.dfsg.1-1 [75.8 kB]
Get:60 http://172.17.0.1/private buster-staging/main armhf libkadm5clnt7-heimdal armhf 7.4.0.dfsg.1-1 [41.0 kB]
Get:61 http://172.17.0.1/private buster-staging/main armhf libkadm5srv8-heimdal armhf 7.4.0.dfsg.1-1 [54.1 kB]
Get:62 http://172.17.0.1/private buster-staging/main armhf libltdl7 armhf 2.4.6-2 [386 kB]
Get:63 http://172.17.0.1/private buster-staging/main armhf libltdl-dev armhf 2.4.6-2 [159 kB]
Get:64 http://172.17.0.1/private buster-staging/main armhf libodbc1 armhf 2.3.4-1 [180 kB]
Get:65 http://172.17.0.1/private buster-staging/main armhf libperl-dev armhf 5.26.0-4 [2584 kB]
Get:66 http://172.17.0.1/private buster-staging/main armhf libsasl2-dev armhf 2.1.27~101-g0780600+dfsg-3 [284 kB]
Get:67 http://172.17.0.1/private buster-staging/main armhf libwrap0-dev armhf 7.6.q-26 [18.4 kB]
Get:68 http://172.17.0.1/private buster-staging/main armhf odbcinst1debian2 armhf 2.3.4-1 [67.9 kB]
Get:69 http://172.17.0.1/private buster-staging/main armhf odbcinst armhf 2.3.4-1 [43.0 kB]
Get:70 http://172.17.0.1/private buster-staging/main armhf comerr-dev armhf 2.1-1.43.4-2 [37.7 kB]
Get:71 http://172.17.0.1/private buster-staging/main armhf libkafs0-heimdal armhf 7.4.0.dfsg.1-1 [38.9 kB]
Get:72 http://172.17.0.1/private buster-staging/main armhf libkdc2-heimdal armhf 7.4.0.dfsg.1-1 [72.8 kB]
Get:73 http://172.17.0.1/private buster-staging/main armhf libotp0-heimdal armhf 7.4.0.dfsg.1-1 [47.1 kB]
Get:74 http://172.17.0.1/private buster-staging/main armhf libsl0-heimdal armhf 7.4.0.dfsg.1-1 [36.0 kB]
Get:75 http://172.17.0.1/private buster-staging/main armhf heimdal-multidev armhf 7.4.0.dfsg.1-1 [977 kB]
Get:76 http://172.17.0.1/private buster-staging/main armhf libdb5.3-dev armhf 5.3.28-12 [630 kB]
Get:77 http://172.17.0.1/private buster-staging/main armhf unixodbc-dev armhf 2.3.4-1 [224 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 29.8 MB in 5s (5937 kB/s)
Selecting previously unselected package groff-base.
(Reading database ... 14837 files and directories currently installed.)
Preparing to unpack .../00-groff-base_1.22.3-9_armhf.deb ...
Unpacking groff-base (1.22.3-9) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../01-libbsd0_0.8.6-1_armhf.deb ...
Unpacking libbsd0:armhf (0.8.6-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../02-bsdmainutils_9.0.12+nmu1_armhf.deb ...
Unpacking bsdmainutils (9.0.12+nmu1) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.4.2-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.2-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.7.6.1-2_armhf.deb ...
Unpacking man-db (2.7.6.1-2) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../05-libmagic-mgc_1%3a5.30-1_armhf.deb ...
Unpacking libmagic-mgc (1:5.30-1) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../06-libmagic1_1%3a5.30-1_armhf.deb ...
Unpacking libmagic1:armhf (1:5.30-1) ...
Selecting previously unselected package file.
Preparing to unpack .../07-file_1%3a5.30-1_armhf.deb ...
Unpacking file (1:5.30-1) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../08-gettext-base_0.19.8.1-2+b1_armhf.deb ...
Unpacking gettext-base (0.19.8.1-2+b1) ...
Selecting previously unselected package libedit2:armhf.
Preparing to unpack .../09-libedit2_3.1-20170329-1_armhf.deb ...
Unpacking libedit2:armhf (3.1-20170329-1) ...
Selecting previously unselected package libgnutls-openssl27:armhf.
Preparing to unpack .../10-libgnutls-openssl27_3.5.14-2_armhf.deb ...
Unpacking libgnutls-openssl27:armhf (3.5.14-2) ...
Selecting previously unselected package libsasl2-modules-db:armhf.
Preparing to unpack .../11-libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3_armhf.deb ...
Unpacking libsasl2-modules-db:armhf (2.1.27~101-g0780600+dfsg-3) ...
Selecting previously unselected package libsasl2-2:armhf.
Preparing to unpack .../12-libsasl2-2_2.1.27~101-g0780600+dfsg-3_armhf.deb ...
Unpacking libsasl2-2:armhf (2.1.27~101-g0780600+dfsg-3) ...
Selecting previously unselected package libldap-common.
Preparing to unpack .../13-libldap-common_2.4.44+dfsg-8_all.deb ...
Unpacking libldap-common (2.4.44+dfsg-8) ...
Selecting previously unselected package libldap-2.4-2:armhf.
Preparing to unpack .../14-libldap-2.4-2_2.4.44+dfsg-8_armhf.deb ...
Unpacking libldap-2.4-2:armhf (2.4.44+dfsg-8) ...
Selecting previously unselected package libwrap0:armhf.
Preparing to unpack .../15-libwrap0_7.6.q-26_armhf.deb ...
Unpacking libwrap0:armhf (7.6.q-26) ...
Selecting previously unselected package libicu57:armhf.
Preparing to unpack .../16-libicu57_57.1-6_armhf.deb ...
Unpacking libicu57:armhf (57.1-6) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../17-libxml2_2.9.4+dfsg1-3_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-3) ...
Selecting previously unselected package time.
Preparing to unpack .../18-time_1.7-25.1_armhf.deb ...
Unpacking time (1.7-25.1) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../19-libsigsegv2_2.11-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.11-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../20-m4_1.4.18-1_armhf.deb ...
Unpacking m4 (1.4.18-1) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../21-autoconf_2.69-10_all.deb ...
Unpacking autoconf (2.69-10) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../22-autotools-dev_20161112.1_all.deb ...
Unpacking autotools-dev (20161112.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../23-automake_1%3a1.15.1-2_all.deb ...
Unpacking automake (1:1.15.1-2) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../24-autopoint_0.19.8.1-2_all.deb ...
Unpacking autopoint (0.19.8.1-2) ...
Selecting previously unselected package libtool.
Preparing to unpack .../25-libtool_2.4.6-2_all.deb ...
Unpacking libtool (2.4.6-2) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../26-dh-autoreconf_14_all.deb ...
Unpacking dh-autoreconf (14) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../27-libarchive-zip-perl_1.59-1_all.deb ...
Unpacking libarchive-zip-perl (1.59-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../28-libfile-stripnondeterminism-perl_0.038-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.038-1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../29-libtimedate-perl_2.3000-2_all.deb ...
Unpacking libtimedate-perl (2.3000-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../30-dh-strip-nondeterminism_0.038-1_all.deb ...
Unpacking dh-strip-nondeterminism (0.038-1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../31-libglib2.0-0_2.52.3-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.52.3-1) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../32-libcroco3_0.6.12-1_armhf.deb ...
Unpacking libcroco3:armhf (0.6.12-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../33-gettext_0.19.8.1-2+b1_armhf.deb ...
Unpacking gettext (0.19.8.1-2+b1) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../34-intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../35-po-debconf_1.0.20_all.deb ...
Unpacking po-debconf (1.0.20) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../36-debhelper_10.2.5_all.deb ...
Unpacking debhelper (10.2.5) ...
Selecting previously unselected package libroken18-heimdal:armhf.
Preparing to unpack .../37-libroken18-heimdal_7.4.0.dfsg.1-1_armhf.deb ...
Unpacking libroken18-heimdal:armhf (7.4.0.dfsg.1-1) ...
Selecting previously unselected package libasn1-8-heimdal:armhf.
Preparing to unpack .../38-libasn1-8-heimdal_7.4.0.dfsg.1-1_armhf.deb ...
Unpacking libasn1-8-heimdal:armhf (7.4.0.dfsg.1-1) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../39-libgmpxx4ldbl_2%3a6.1.2+dfsg-1_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.1.2+dfsg-1) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../40-libgmp-dev_2%3a6.1.2+dfsg-1_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.1.2+dfsg-1) ...
Selecting previously unselected package libgnutlsxx28:armhf.
Preparing to unpack .../41-libgnutlsxx28_3.5.14-2_armhf.deb ...
Unpacking libgnutlsxx28:armhf (3.5.14-2) ...
Selecting previously unselected package libunbound2:armhf.
Preparing to unpack .../42-libunbound2_1.6.4-1_armhf.deb ...
Unpacking libunbound2:armhf (1.6.4-1) ...
Selecting previously unselected package libgnutls-dane0:armhf.
Preparing to unpack .../43-libgnutls-dane0_3.5.14-2_armhf.deb ...
Unpacking libgnutls-dane0:armhf (3.5.14-2) ...
Selecting previously unselected package nettle-dev.
Preparing to unpack .../44-nettle-dev_3.3-1_armhf.deb ...
Unpacking nettle-dev (3.3-1) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../45-zlib1g-dev_1%3a1.2.8.dfsg-5_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.8.dfsg-5) ...
Selecting previously unselected package libtasn1-6-dev:armhf.
Preparing to unpack .../46-libtasn1-6-dev_4.12-2_armhf.deb ...
Unpacking libtasn1-6-dev:armhf (4.12-2) ...
Selecting previously unselected package libp11-kit-dev:armhf.
Preparing to unpack .../47-libp11-kit-dev_0.23.7-3_armhf.deb ...
Unpacking libp11-kit-dev:armhf (0.23.7-3) ...
Selecting previously unselected package libidn2-0-dev.
Preparing to unpack .../48-libidn2-0-dev_2.0.2-1_armhf.deb ...
Unpacking libidn2-0-dev (2.0.2-1) ...
Selecting previously unselected package libgnutls28-dev:armhf.
Preparing to unpack .../49-libgnutls28-dev_3.5.14-2_armhf.deb ...
Unpacking libgnutls28-dev:armhf (3.5.14-2) ...
Selecting previously unselected package libheimbase1-heimdal:armhf.
Preparing to unpack .../50-libheimbase1-heimdal_7.4.0.dfsg.1-1_armhf.deb ...
Unpacking libheimbase1-heimdal:armhf (7.4.0.dfsg.1-1) ...
Selecting previously unselected package libhcrypto4-heimdal:armhf.
Preparing to unpack .../51-libhcrypto4-heimdal_7.4.0.dfsg.1-1_armhf.deb ...
Unpacking libhcrypto4-heimdal:armhf (7.4.0.dfsg.1-1) ...
Selecting previously unselected package libwind0-heimdal:armhf.
Preparing to unpack .../52-libwind0-heimdal_7.4.0.dfsg.1-1_armhf.deb ...
Unpacking libwind0-heimdal:armhf (7.4.0.dfsg.1-1) ...
Selecting previously unselected package libhx509-5-heimdal:armhf.
Preparing to unpack .../53-libhx509-5-heimdal_7.4.0.dfsg.1-1_armhf.deb ...
Unpacking libhx509-5-heimdal:armhf (7.4.0.dfsg.1-1) ...
Selecting previously unselected package libkrb5-26-heimdal:armhf.
Preparing to unpack .../54-libkrb5-26-heimdal_7.4.0.dfsg.1-1_armhf.deb ...
Unpacking libkrb5-26-heimdal:armhf (7.4.0.dfsg.1-1) ...
Selecting previously unselected package libheimntlm0-heimdal:armhf.
Preparing to unpack .../55-libheimntlm0-heimdal_7.4.0.dfsg.1-1_armhf.deb ...
Unpacking libheimntlm0-heimdal:armhf (7.4.0.dfsg.1-1) ...
Selecting previously unselected package libgssapi3-heimdal:armhf.
Preparing to unpack .../56-libgssapi3-heimdal_7.4.0.dfsg.1-1_armhf.deb ...
Unpacking libgssapi3-heimdal:armhf (7.4.0.dfsg.1-1) ...
Selecting previously unselected package libhdb9-heimdal:armhf.
Preparing to unpack .../57-libhdb9-heimdal_7.4.0.dfsg.1-1_armhf.deb ...
Unpacking libhdb9-heimdal:armhf (7.4.0.dfsg.1-1) ...
Selecting previously unselected package libkadm5clnt7-heimdal:armhf.
Preparing to unpack .../58-libkadm5clnt7-heimdal_7.4.0.dfsg.1-1_armhf.deb ...
Unpacking libkadm5clnt7-heimdal:armhf (7.4.0.dfsg.1-1) ...
Selecting previously unselected package libkadm5srv8-heimdal:armhf.
Preparing to unpack .../59-libkadm5srv8-heimdal_7.4.0.dfsg.1-1_armhf.deb ...
Unpacking libkadm5srv8-heimdal:armhf (7.4.0.dfsg.1-1) ...
Selecting previously unselected package libltdl7:armhf.
Preparing to unpack .../60-libltdl7_2.4.6-2_armhf.deb ...
Unpacking libltdl7:armhf (2.4.6-2) ...
Selecting previously unselected package libltdl-dev:armhf.
Preparing to unpack .../61-libltdl-dev_2.4.6-2_armhf.deb ...
Unpacking libltdl-dev:armhf (2.4.6-2) ...
Selecting previously unselected package libodbc1:armhf.
Preparing to unpack .../62-libodbc1_2.3.4-1_armhf.deb ...
Unpacking libodbc1:armhf (2.3.4-1) ...
Selecting previously unselected package libperl-dev.
Preparing to unpack .../63-libperl-dev_5.26.0-4_armhf.deb ...
Unpacking libperl-dev (5.26.0-4) ...
Selecting previously unselected package libsasl2-dev.
Preparing to unpack .../64-libsasl2-dev_2.1.27~101-g0780600+dfsg-3_armhf.deb ...
Unpacking libsasl2-dev (2.1.27~101-g0780600+dfsg-3) ...
Selecting previously unselected package libwrap0-dev:armhf.
Preparing to unpack .../65-libwrap0-dev_7.6.q-26_armhf.deb ...
Unpacking libwrap0-dev:armhf (7.6.q-26) ...
Selecting previously unselected package odbcinst1debian2:armhf.
Preparing to unpack .../66-odbcinst1debian2_2.3.4-1_armhf.deb ...
Unpacking odbcinst1debian2:armhf (2.3.4-1) ...
Selecting previously unselected package odbcinst.
Preparing to unpack .../67-odbcinst_2.3.4-1_armhf.deb ...
Unpacking odbcinst (2.3.4-1) ...
Selecting previously unselected package comerr-dev.
Preparing to unpack .../68-comerr-dev_2.1-1.43.4-2_armhf.deb ...
Unpacking comerr-dev (2.1-1.43.4-2) ...
Selecting previously unselected package libkafs0-heimdal:armhf.
Preparing to unpack .../69-libkafs0-heimdal_7.4.0.dfsg.1-1_armhf.deb ...
Unpacking libkafs0-heimdal:armhf (7.4.0.dfsg.1-1) ...
Selecting previously unselected package libkdc2-heimdal:armhf.
Preparing to unpack .../70-libkdc2-heimdal_7.4.0.dfsg.1-1_armhf.deb ...
Unpacking libkdc2-heimdal:armhf (7.4.0.dfsg.1-1) ...
Selecting previously unselected package libotp0-heimdal:armhf.
Preparing to unpack .../71-libotp0-heimdal_7.4.0.dfsg.1-1_armhf.deb ...
Unpacking libotp0-heimdal:armhf (7.4.0.dfsg.1-1) ...
Selecting previously unselected package libsl0-heimdal:armhf.
Preparing to unpack .../72-libsl0-heimdal_7.4.0.dfsg.1-1_armhf.deb ...
Unpacking libsl0-heimdal:armhf (7.4.0.dfsg.1-1) ...
Selecting previously unselected package heimdal-multidev.
Preparing to unpack .../73-heimdal-multidev_7.4.0.dfsg.1-1_armhf.deb ...
Unpacking heimdal-multidev (7.4.0.dfsg.1-1) ...
Selecting previously unselected package libdb5.3-dev.
Preparing to unpack .../74-libdb5.3-dev_5.3.28-12_armhf.deb ...
Unpacking libdb5.3-dev (5.3.28-12) ...
Selecting previously unselected package unixodbc-dev.
Preparing to unpack .../75-unixodbc-dev_2.3.4-1_armhf.deb ...
Unpacking unixodbc-dev (2.3.4-1) ...
Selecting previously unselected package sbuild-build-depends-openldap-dummy.
Preparing to unpack .../76-sbuild-build-depends-openldap-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-openldap-dummy (0.invalid.0) ...
Setting up libunbound2:armhf (1.6.4-1) ...
Setting up libperl-dev (5.26.0-4) ...
Setting up libarchive-zip-perl (1.59-1) ...
Setting up comerr-dev (2.1-1.43.4-2) ...
Setting up time (1.7-25.1) ...
Setting up libtimedate-perl (2.3000-2) ...
Setting up libsigsegv2:armhf (2.11-1) ...
Setting up libldap-common (2.4.44+dfsg-8) ...
Setting up groff-base (1.22.3-9) ...
Setting up libglib2.0-0:armhf (2.52.3-1) ...
No schema files found: doing nothing.
Setting up libsasl2-modules-db:armhf (2.1.27~101-g0780600+dfsg-3) ...
Setting up libsasl2-2:armhf (2.1.27~101-g0780600+dfsg-3) ...
Setting up libp11-kit-dev:armhf (0.23.7-3) ...
Setting up libtasn1-6-dev:armhf (4.12-2) ...
Setting up gettext-base (0.19.8.1-2+b1) ...
Setting up libpipeline1:armhf (1.4.2-1) ...
Setting up libroken18-heimdal:armhf (7.4.0.dfsg.1-1) ...
Setting up m4 (1.4.18-1) ...
Setting up libicu57:armhf (57.1-6) ...
Setting up libbsd0:armhf (0.8.6-1) ...
Setting up libsasl2-dev (2.1.27~101-g0780600+dfsg-3) ...
Setting up libxml2:armhf (2.9.4+dfsg1-3) ...
Setting up libmagic-mgc (1:5.30-1) ...
Setting up libmagic1:armhf (1:5.30-1) ...
Setting up libcroco3:armhf (0.6.12-1) ...
Setting up libgnutlsxx28:armhf (3.5.14-2) ...
Setting up libdb5.3-dev (5.3.28-12) ...
Processing triggers for libc-bin (2.24-12) ...
Setting up autotools-dev (20161112.1) ...
Setting up libldap-2.4-2:armhf (2.4.44+dfsg-8) ...
Setting up libgnutls-dane0:armhf (3.5.14-2) ...
Setting up libheimbase1-heimdal:armhf (7.4.0.dfsg.1-1) ...
Setting up libgnutls-openssl27:armhf (3.5.14-2) ...
Setting up libltdl7:armhf (2.4.6-2) ...
Setting up bsdmainutils (9.0.12+nmu1) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up libgmpxx4ldbl:armhf (2:6.1.2+dfsg-1) ...
Setting up libidn2-0-dev (2.0.2-1) ...
Setting up autopoint (0.19.8.1-2) ...
Setting up libwrap0:armhf (7.6.q-26) ...
Setting up zlib1g-dev:armhf (1:1.2.8.dfsg-5) ...
Setting up libfile-stripnondeterminism-perl (0.038-1) ...
Setting up libedit2:armhf (3.1-20170329-1) ...
Setting up libgmp-dev:armhf (2:6.1.2+dfsg-1) ...
Setting up libodbc1:armhf (2.3.4-1) ...
Setting up libltdl-dev:armhf (2.4.6-2) ...
Setting up libwrap0-dev:armhf (7.6.q-26) ...
Setting up libwind0-heimdal:armhf (7.4.0.dfsg.1-1) ...
Setting up gettext (0.19.8.1-2+b1) ...
Setting up libasn1-8-heimdal:armhf (7.4.0.dfsg.1-1) ...
Setting up libhcrypto4-heimdal:armhf (7.4.0.dfsg.1-1) ...
Setting up autoconf (2.69-10) ...
Setting up file (1:5.30-1) ...
Setting up libhx509-5-heimdal:armhf (7.4.0.dfsg.1-1) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up automake (1:1.15.1-2) ...
update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode
Setting up man-db (2.7.6.1-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up nettle-dev (3.3-1) ...
Setting up libkrb5-26-heimdal:armhf (7.4.0.dfsg.1-1) ...
Setting up libsl0-heimdal:armhf (7.4.0.dfsg.1-1) ...
Setting up libheimntlm0-heimdal:armhf (7.4.0.dfsg.1-1) ...
Setting up libtool (2.4.6-2) ...
Setting up libotp0-heimdal:armhf (7.4.0.dfsg.1-1) ...
Setting up po-debconf (1.0.20) ...
Setting up libkafs0-heimdal:armhf (7.4.0.dfsg.1-1) ...
Setting up libhdb9-heimdal:armhf (7.4.0.dfsg.1-1) ...
Setting up libkadm5clnt7-heimdal:armhf (7.4.0.dfsg.1-1) ...
Setting up libgnutls28-dev:armhf (3.5.14-2) ...
Setting up libkadm5srv8-heimdal:armhf (7.4.0.dfsg.1-1) ...
Setting up libgssapi3-heimdal:armhf (7.4.0.dfsg.1-1) ...
Setting up libkdc2-heimdal:armhf (7.4.0.dfsg.1-1) ...
Setting up heimdal-multidev (7.4.0.dfsg.1-1) ...
Setting up odbcinst1debian2:armhf (2.3.4-1) ...
Setting up unixodbc-dev (2.3.4-1) ...
Setting up dh-autoreconf (14) ...
Setting up odbcinst (2.3.4-1) ...
Setting up dh-strip-nondeterminism (0.038-1) ...
Setting up debhelper (10.2.5) ...
Setting up sbuild-build-depends-openldap-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.24-12) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 3.19.0-trunk-armmp armhf (armv7l)
Toolchain package versions: binutils_2.28-6 dpkg-dev_1.18.24 g++-6_6.4.0-1+rpi1 gcc-6_6.4.0-1+rpi1 libc6-dev_2.24-12 libstdc++-6-dev_6.4.0-1+rpi1 libstdc++6_7.1.0-9+rpi1 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch
Package versions: adduser_3.115 apt_1.5~beta1+b3 autoconf_2.69-10 automake_1:1.15.1-2 autopoint_0.19.8.1-2 autotools-dev_20161112.1 base-files_10+rpi1 base-passwd_3.5.43 bash_4.4-5 binutils_2.28-6 bsdmainutils_9.0.12+nmu1 bsdutils_1:2.29.2-2+rpi1 build-essential_12.3 bzip2_1.0.6-8.1 ca-certificates_20161130+nmu1 comerr-dev_2.1-1.43.4-2 coreutils_8.26-3 cpio_2.11+dfsg-6 cpp_4:6.3.0-4d1 cpp-6_6.4.0-1+rpi1 dash_0.5.8-2.5 debconf_1.5.63 debhelper_10.2.5 debianutils_4.8.1.1 dh-autoreconf_14 dh-strip-nondeterminism_0.038-1 diffutils_1:3.5-3 dmsetup_2:1.02.137-2 dpkg_1.18.24 dpkg-dev_1.18.24 e2fslibs_1.43.4-2 e2fsprogs_1.43.4-2 fakeroot_1.21-3.1 file_1:5.30-1 findutils_4.6.0+git+20170606-3 g++_4:6.3.0-4d1 g++-6_6.4.0-1+rpi1 gcc_4:6.3.0-4d1 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.3-14 gcc-5-base_5.4.1-4 gcc-6_6.4.0-1+rpi1 gcc-6-base_6.4.0-1+rpi1 gcc-7-base_7.1.0-9+rpi1 gettext_0.19.8.1-2+b1 gettext-base_0.19.8.1-2+b1 gnupg_2.1.18-8 gnupg-agent_2.1.18-8 gpgv_2.1.18-8 grep_3.1-2 groff-base_1.22.3-9 gzip_1.6-5 heimdal-multidev_7.4.0.dfsg.1-1 hostname_3.18 init-system-helpers_1.48 initramfs-tools_0.130 initramfs-tools-core_0.130 intltool-debian_0.35.0+20060710.4 klibc-utils_2.0.4-9+rpi1 kmod_24-1 libacl1_2.2.52-3 libapparmor1_2.11.0-6 libapt-pkg5.0_1.5~beta1+b3 libarchive-zip-perl_1.59-1 libasan3_6.4.0-1+rpi1 libasn1-8-heimdal_7.4.0.dfsg.1-1 libassuan0_2.4.3-2 libatomic1_7.1.0-9+rpi1 libattr1_1:2.4.47-2 libaudit-common_1:2.7.7-1 libaudit1_1:2.7.7-1 libblkid1_2.29.2-2+rpi1 libbsd0_0.8.6-1 libbz2-1.0_1.0.6-8.1 libc-bin_2.24-12 libc-dev-bin_2.24-12 libc6_2.24-12 libc6-dev_2.24-12 libcap-ng0_0.7.7-3 libcap2_1:2.25-1 libcc1-0_7.1.0-9+rpi1 libcomerr2_1.43.4-2 libcroco3_0.6.12-1 libcryptsetup4_2:1.7.3-4 libdb5.3_5.3.28-12 libdb5.3-dev_5.3.28-12 libdbus-1-3_1.10.20-1 libdebconfclient0_0.229 libdevmapper1.02.1_2:1.02.137-2 libdpkg-perl_1.18.24 libdrm2_2.4.81-2+rpi1 libedit2_3.1-20170329-1 libfakeroot_1.21-3.1 libfdisk1_2.29.2-2+rpi1 libffi6_3.2.1-6 libfile-stripnondeterminism-perl_0.038-1 libgcc-6-dev_6.4.0-1+rpi1 libgcc1_1:7.1.0-9+rpi1 libgcrypt20_1.7.8-2 libgdbm3_1.8.3-14 libglib2.0-0_2.52.3-1 libgmp-dev_2:6.1.2+dfsg-1 libgmp10_2:6.1.2+dfsg-1 libgmpxx4ldbl_2:6.1.2+dfsg-1 libgnutls-dane0_3.5.14-2 libgnutls-openssl27_3.5.14-2 libgnutls28-dev_3.5.14-2 libgnutls30_3.5.14-2 libgnutlsxx28_3.5.14-2 libgomp1_7.1.0-9+rpi1 libgpg-error0_1.27-3 libgssapi3-heimdal_7.4.0.dfsg.1-1 libhcrypto4-heimdal_7.4.0.dfsg.1-1 libhdb9-heimdal_7.4.0.dfsg.1-1 libheimbase1-heimdal_7.4.0.dfsg.1-1 libheimntlm0-heimdal_7.4.0.dfsg.1-1 libhogweed4_3.3-1 libhx509-5-heimdal_7.4.0.dfsg.1-1 libicu57_57.1-6 libidn11_1.33-1 libidn2-0_2.0.2-1 libidn2-0-dev_2.0.2-1 libip4tc0_1.6.1-2 libisl15_0.18-1 libkadm5clnt7-heimdal_7.4.0.dfsg.1-1 libkadm5srv8-heimdal_7.4.0.dfsg.1-1 libkafs0-heimdal_7.4.0.dfsg.1-1 libkdc2-heimdal_7.4.0.dfsg.1-1 libklibc_2.0.4-9+rpi1 libkmod2_24-1 libkrb5-26-heimdal_7.4.0.dfsg.1-1 libksba8_1.3.5-2 libldap-2.4-2_2.4.44+dfsg-8 libldap-common_2.4.44+dfsg-8 libltdl-dev_2.4.6-2 libltdl7_2.4.6-2 liblz4-1_0.0~r131-2 liblzma5_5.2.2-1.3 libmagic-mgc_1:5.30-1 libmagic1_1:5.30-1 libmount1_2.29.2-2+rpi1 libmpc3_1.0.3-1 libmpfr4_3.1.5-1 libncurses5_6.0+20170715-2 libncursesw5_6.0+20170715-2 libnettle6_3.3-1 libnih-dbus1_1.0.3-8 libnih1_1.0.3-8 libnpth0_1.5-2 libodbc1_2.3.4-1 libotp0-heimdal_7.4.0.dfsg.1-1 libp11-kit-dev_0.23.7-3 libp11-kit0_0.23.7-3 libpam-modules_1.1.8-3.6 libpam-modules-bin_1.1.8-3.6 libpam-runtime_1.1.8-3.6 libpam0g_1.1.8-3.6 libpcre3_2:8.39-3 libperl-dev_5.26.0-4 libperl5.24_5.24.1-7 libperl5.26_5.26.0-4 libpipeline1_1.4.2-1 libplymouth4_0.9.2-4 libpng16-16_1.6.30-2 libprocps6_2:3.3.12-3 libreadline5_5.2+dfsg-3 libreadline7_7.0-3 libroken18-heimdal_7.4.0.dfsg.1-1 libsasl2-2_2.1.27~101-g0780600+dfsg-3 libsasl2-dev_2.1.27~101-g0780600+dfsg-3 libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3 libseccomp2_2.3.1-2.1 libselinux1_2.6-3 libsemanage-common_2.6-2 libsemanage1_2.6-2 libsepol1_2.6-2 libsigsegv2_2.11-1 libsl0-heimdal_7.4.0.dfsg.1-1 libsmartcols1_2.29.2-2+rpi1 libsqlite3-0_3.19.3-3 libss2_1.43.4-2 libssl1.1_1.1.0f-3 libstdc++-6-dev_6.4.0-1+rpi1 libstdc++6_7.1.0-9+rpi1 libsystemd0_233-10 libtasn1-6_4.12-2 libtasn1-6-dev_4.12-2 libtimedate-perl_2.3000-2 libtinfo5_6.0+20170715-2 libtool_2.4.6-2 libubsan0_7.1.0-9+rpi1 libudev1_233-10 libunbound2_1.6.4-1 libunistring2_0.9.7-2 libustr-1.0-1_1.0.4-6 libuuid1_2.29.2-2+rpi1 libwind0-heimdal_7.4.0.dfsg.1-1 libwrap0_7.6.q-26 libwrap0-dev_7.6.q-26 libxml2_2.9.4+dfsg1-3 linux-base_4.5 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch login_1:4.4-4.1 lsb-base_9.20161125+rpi1 m4_1.4.18-1 make_4.1-9.1 makedev_2.3.1-93 man-db_2.7.6.1-2 mawk_1.3.3-17 mount_2.29.2-2+rpi1 mountall_2.54 multiarch-support_2.24-12 ncurses-base_6.0+20170715-2 ncurses-bin_6.0+20170715-2 nettle-dev_3.3-1 odbcinst_2.3.4-1 odbcinst1debian2_2.3.4-1 openssl_1.1.0f-3 passwd_1:4.4-4.1 patch_2.7.5-1 perl_5.26.0-4 perl-base_5.26.0-4 perl-modules-5.24_5.24.1-7 perl-modules-5.26_5.26.0-4 pinentry-curses_1.0.0-2 plymouth_0.9.2-4 po-debconf_1.0.20 procps_2:3.3.12-3 raspbian-archive-keyring_20120528.2 readline-common_7.0-3 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-openldap-dummy_0.invalid.0 sed_4.4-1 sensible-utils_0.0.9+nmu1 systemd_233-10 sysvinit-utils_2.88dsf-59.9 tar_1.29b-2 time_1.7-25.1 tzdata_2017b-2 udev_233-10 unixodbc-dev_2.3.4-1 util-linux_2.29.2-2+rpi1 xz-utils_5.2.2-1.3 zlib1g_1:1.2.8.dfsg-5 zlib1g-dev_1:1.2.8.dfsg-5

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Sun Jul 16 20:58:00 2017 UTC
gpgv:                using RSA key 3D27E1D27A9D41377990E165229FCF12F5D66BB6
gpgv:                issuer "ryan@nardis.ca"
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./openldap_2.4.44+dfsg-8.dsc
dpkg-source: info: extracting openldap in /<<BUILDDIR>>/openldap-2.4.44+dfsg
dpkg-source: info: unpacking openldap_2.4.44+dfsg.orig.tar.gz
dpkg-source: info: unpacking openldap_2.4.44+dfsg-8.debian.tar.xz
dpkg-source: info: applying man-slapd
dpkg-source: info: applying evolution-ntlm
dpkg-source: info: applying slapi-errorlog-file
dpkg-source: info: applying ldapi-socket-place
dpkg-source: info: applying wrong-database-location
dpkg-source: info: applying index-files-created-as-root
dpkg-source: info: applying sasl-default-path
dpkg-source: info: applying libldap-symbol-versions
dpkg-source: info: applying getaddrinfo-is-threadsafe
dpkg-source: info: applying do-not-second-guess-sonames
dpkg-source: info: applying contrib-modules-use-dpkg-buildflags
dpkg-source: info: applying smbk5pwd-makefile
dpkg-source: info: applying smbk5pwd-makefile-manpage
dpkg-source: info: applying autogroup-makefile
dpkg-source: info: applying lastbind-makefile
dpkg-source: info: applying lastbind-makefile-manpage
dpkg-source: info: applying pw-sha2-makefile
dpkg-source: info: applying ldap-conf-tls-cacertdir
dpkg-source: info: applying add-tlscacert-option-to-ldap-conf
dpkg-source: info: applying fix-build-top-mk
dpkg-source: info: applying no-AM_INIT_AUTOMAKE
dpkg-source: info: applying switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.diff
dpkg-source: info: applying no-bdb-ABI-second-guessing
dpkg-source: info: applying ITS6035-olcauthzregex-needs-restart.patch
dpkg-source: info: applying set-maintainer-name
dpkg-source: info: applying ITS-8554-kFreeBSD-is-like-BSD.patch
dpkg-source: info: applying ITS-8644-wait-for-slapd-to-start-in-test064.patch
dpkg-source: info: applying ITS-8655-paged-results-double-free.patch

Check disc space
----------------

Sufficient free space for build

Hack binNMU version
-------------------

Created changelog entry for binNMU version 2.4.44+dfsg-8+b1

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=root
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=buster-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=buster-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=buster-staging-armhf-sbuild-f9880276-8e28-4145-b983-0a8dc8287bfe
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=xterm
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package openldap
dpkg-buildpackage: info: source version 2.4.44+dfsg-8+b1
dpkg-buildpackage: info: source distribution buster-staging
 dpkg-source --before-build openldap-2.4.44+dfsg
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean --with autoreconf --builddirectory=/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build --parallel
   dh_testdir -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.44\+dfsg/debian/build -O--parallel
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg'
dh_auto_clean
# Update translation templates for debconf
debconf-updatepo
# Remove our stripped schema from the upstream source area.
if [ -z "" ]; then \
    set -e; for s in debian/schema/*.schema debian/schema/*.ldif; do \
        rm -f servers/slapd/schema/`basename $s`; \
    done; \
fi
# Clean the contrib directory
rm -rf contrib/slapd-modules/smbk5pwd/.libs \
	contrib/slapd-modules/smbk5pwd/smbk5pwd.lo \
	contrib/slapd-modules/smbk5pwd/smbk5pwd.la \
	contrib/slapd-modules/smbk5pwd/smbk5pwd.o
rm -rf contrib/slapd-modules/autogroup/.libs \
	contrib/slapd-modules/autogroup/autogroup.lo \
	contrib/slapd-modules/autogroup/autogroup.la \
	contrib/slapd-modules/autogroup/autogroup.o
rm -rf contrib/slapd-modules/lastbind/.libs \
	contrib/slapd-modules/lastbind/lastbind.lo \
	contrib/slapd-modules/lastbind/lastbind.la \
	contrib/slapd-modules/lastbind/lastbind.o
rm -rf contrib/slapd-modules/passwd/sha2/.libs \
	contrib/slapd-modules/passwd/sha2/pw-sha2.la \
	contrib/slapd-modules/passwd/sha2/sha2.lo \
	contrib/slapd-modules/passwd/sha2/sha2.o \
	contrib/slapd-modules/passwd/sha2/slapd-sha2.lo \
	contrib/slapd-modules/passwd/sha2/slapd-sha2.o
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg'
   dh_autoreconf_clean -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.44\+dfsg/debian/build -O--parallel
   dh_clean -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.44\+dfsg/debian/build -O--parallel
 debian/rules build-arch
dh build-arch --with autoreconf --builddirectory=/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build --parallel
   dh_testdir -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.44\+dfsg/debian/build -O--parallel
   dh_update_autotools_config -a -O--builddirectory=/<<BUILDDIR>>/openldap-2.4.44\+dfsg/debian/build -O--parallel
   debian/rules override_dh_autoreconf
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg'
dh_autoreconf debian/rules -- autoreconf
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg'
autoreconf -f -i . contrib/ldapc++
aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in'
configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION
configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from...
../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from...
configure.in:1210: the top level
configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1363: the top level
configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1378: the top level
configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1379: the top level
configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1380: the top level
configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1381: the top level
configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1382: the top level
configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1384: the top level
configure.in:1386: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1386: the top level
configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1391: the top level
configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1394: the top level
configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1395: the top level
configure.in:1397: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1397: the top level
configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1399: the top level
configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1401: the top level
configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1403: the top level
configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1406: the top level
configure.in:1491: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1491: the top level
configure.in:1887: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from...
build/openldap.m4:517: OL_BERKELEY_DB is expanded from...
configure.in:1887: the top level
configure.in:2515: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from...
../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from...
configure.in:2515: the top level
configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION
configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from...
../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from...
configure.in:1210: the top level
configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1363: the top level
configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1378: the top level
configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1379: the top level
configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1380: the top level
configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1381: the top level
configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1382: the top level
configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1384: the top level
configure.in:1386: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1386: the top level
configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1391: the top level
configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1394: the top level
configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1395: the top level
configure.in:1397: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1397: the top level
configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1399: the top level
configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1401: the top level
configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1403: the top level
configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1406: the top level
configure.in:1491: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1491: the top level
configure.in:1887: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from...
build/openldap.m4:517: OL_BERKELEY_DB is expanded from...
configure.in:1887: the top level
configure.in:2515: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from...
../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from...
configure.in:2515: the top level
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build'.
libtoolize: copying file 'build/ltmain.sh'
libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.in,
libtoolize: and rerunning libtoolize and aclocal.
libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in'
configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION
configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from...
../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from...
configure.in:1210: the top level
configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1363: the top level
configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1378: the top level
configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1379: the top level
configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1380: the top level
configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1381: the top level
configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1382: the top level
configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1384: the top level
configure.in:1386: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1386: the top level
configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1391: the top level
configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1394: the top level
configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1395: the top level
configure.in:1397: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1397: the top level
configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1399: the top level
configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1401: the top level
configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1403: the top level
configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1406: the top level
configure.in:1491: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1491: the top level
configure.in:1887: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from...
build/openldap.m4:517: OL_BERKELEY_DB is expanded from...
configure.in:1887: the top level
configure.in:2515: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from...
../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from...
configure.in:2515: the top level
configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION
configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from...
../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from...
configure.in:1210: the top level
configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1363: the top level
configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1378: the top level
configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1379: the top level
configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1380: the top level
configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1381: the top level
configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1382: the top level
configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1384: the top level
configure.in:1386: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1386: the top level
configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1391: the top level
configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1394: the top level
configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1395: the top level
configure.in:1397: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1397: the top level
configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1399: the top level
configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1401: the top level
configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1403: the top level
configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1406: the top level
configure.in:1491: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1491: the top level
configure.in:1887: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from...
build/openldap.m4:517: OL_BERKELEY_DB is expanded from...
configure.in:1887: the top level
configure.in:2515: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from...
../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from...
configure.in:2515: the top level
configure.in:29: warning: AC_INIT: not a literal: $OL_VERSION
configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from...
../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from...
configure.in:1210: the top level
configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1363: the top level
configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1378: the top level
configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1379: the top level
configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1380: the top level
configure.in:1381: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1381: the top level
configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1382: the top level
configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1384: the top level
configure.in:1386: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1386: the top level
configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1391: the top level
configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1394: the top level
configure.in:1395: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1395: the top level
configure.in:1397: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1397: the top level
configure.in:1399: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1399: the top level
configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1401: the top level
configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1403: the top level
configure.in:1406: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:691: OL_PTHREAD_TRY is expanded from...
configure.in:1406: the top level
configure.in:1491: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
configure.in:1491: the top level
configure.in:1887: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from...
build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from...
build/openldap.m4:517: OL_BERKELEY_DB is expanded from...
configure.in:1887: the top level
configure.in:2515: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body
../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from...
../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from...
../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from...
configure.in:2515: the top level
aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in'
libtoolize: putting auxiliary files in '.'.
libtoolize: copying file './ltmain.sh'
libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.in,
libtoolize: and rerunning libtoolize and aclocal.
libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in'
automake: warning: autoconf input should be named 'configure.ac', not 'configure.in'
configure.in:31: installing './compile'
configure.in:13: installing './missing'
examples/Makefile.am: installing './depcomp'
automake: warning: autoconf input should be named 'configure.ac', not 'configure.in'
cp -f /usr/share/misc/config.guess /usr/share/misc/config.sub build/
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg'
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg'
# Check if we include the RFCs, Internet-Drafts, or upstream schemas
# with RFC text (which are non DFSG-free).  You can set DFSG_NONFREE
# to build the packages from the unchanged upstream sources but Debian
# can not ship the RFCs in main so this test is here to make sure it
# does not get in by accident again. -- Torsten
if [ -z "" ]; then \
    if [ -e doc/drafts ] || [ -e doc/rfc ]; then exit 1; fi; \
    if [ -e servers/slapd/schema/core.schema ] \
       && grep -q 'RFC 4519 definition' servers/slapd/schema/core.schema; \
    then \
	exit 1; \
    fi; \
fi
# Copy our stripped schema versions into where upstream expects them.
if [ -z "" ]; then \
	cp debian/schema/*.schema debian/schema/*.ldif \
		servers/slapd/schema/; \
fi
dh_auto_configure -- --prefix=/usr --libexecdir='${prefix}/lib' --sysconfdir=/etc --localstatedir=/var --mandir='${prefix}/share/man' --enable-debug --enable-dynamic --enable-syslog --enable-proctitle --enable-ipv6 --enable-local --enable-slapd --enable-dynacl --enable-aci --enable-cleartext --enable-crypt --disable-lmpasswd --enable-spasswd --enable-modules --enable-rewrite --enable-rlookups --enable-slapi --disable-slp --enable-wrappers --enable-backends=mod --disable-ndb --enable-overlays=mod --with-subdir=ldap --with-cyrus-sasl --with-threads --with-tls=gnutls --with-odbc=unixodbc
	../../configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --libexecdir=\${prefix}/lib/arm-linux-gnueabihf --disable-maintainer-mode --disable-dependency-tracking --prefix=/usr --libexecdir=\${prefix}/lib --sysconfdir=/etc --localstatedir=/var --mandir=\${prefix}/share/man --enable-debug --enable-dynamic --enable-syslog --enable-proctitle --enable-ipv6 --enable-local --enable-slapd --enable-dynacl --enable-aci --enable-cleartext --enable-crypt --disable-lmpasswd --enable-spasswd --enable-modules --enable-rewrite --enable-rlookups --enable-slapi --disable-slp --enable-wrappers --enable-backends=mod --disable-ndb --enable-overlays=mod --with-subdir=ldap --with-cyrus-sasl --with-threads --with-tls=gnutls --with-odbc=unixodbc
configure: WARNING: unrecognized options: --disable-silent-rules, --disable-maintainer-mode, --disable-dependency-tracking
checking whether make sets $(MAKE)... yes
Configuring OpenLDAP 2.4.44-Release ...
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking target system type... arm-unknown-linux-gnueabihf
checking configure arguments... done
checking for ar... ar
checking how to print strings... printf
checking for gcc... arm-linux-gnueabihf-gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether arm-linux-gnueabihf-gcc accepts -g... yes
checking for arm-linux-gnueabihf-gcc option to accept ISO C89... none needed
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by arm-linux-gnueabihf-gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... dlltool
checking how to associate runtime and link libraries... printf %s\n
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking for gawk... no
checking for mawk... mawk
checking command to parse /usr/bin/nm -B output from arm-linux-gnueabihf-gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... mt
checking if mt is a manifest tool... no
checking how to run the C preprocessor... arm-linux-gnueabihf-gcc -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking for dlfcn.h... yes
checking for objdir... .libs
checking if arm-linux-gnueabihf-gcc supports -fno-rtti -fno-exceptions... no
checking for arm-linux-gnueabihf-gcc option to produce PIC... -fPIC -DPIC
checking if arm-linux-gnueabihf-gcc PIC flag -fPIC -DPIC works... yes
checking if arm-linux-gnueabihf-gcc static flag -static works... yes
checking if arm-linux-gnueabihf-gcc supports -c -o file.o... yes
checking if arm-linux-gnueabihf-gcc supports -c -o file.o... (cached) yes
checking whether the arm-linux-gnueabihf-gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking for shl_load... no
checking for shl_load in -ldld... no
checking for dlopen... no
checking for dlopen in -ldl... yes
checking whether a program can dlopen itself... yes
checking whether a statically linked program can dlopen itself... no
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for perl... /usr/bin/perl
checking how to run the C preprocessor... arm-linux-gnueabihf-gcc -E
checking whether we are using MS Visual C++... no
checking for be_app in -lbe... no
checking for gcc... (cached) arm-linux-gnueabihf-gcc
checking whether we are using the GNU C compiler... (cached) yes
checking whether arm-linux-gnueabihf-gcc accepts -g... (cached) yes
checking for arm-linux-gnueabihf-gcc option to accept ISO C89... (cached) none needed
checking for arm-linux-gnueabihf-gcc depend flag... -M
checking for afopen in -ls... no
checking ltdl.h usability... yes
checking ltdl.h presence... yes
checking for ltdl.h... yes
checking for lt_dlinit in -lltdl... yes
checking for EBCDIC... no
checking for ANSI C header files... yes
checking for dirent.h that defines DIR... yes
checking for library containing opendir... none required
checking for sys/wait.h that is POSIX.1 compatible... yes
checking whether termios.h defines TIOCGWINSZ... no
checking whether sys/ioctl.h defines TIOCGWINSZ... yes
checking arpa/inet.h usability... yes
checking arpa/inet.h presence... yes
checking for arpa/inet.h... yes
checking arpa/nameser.h usability... yes
checking arpa/nameser.h presence... yes
checking for arpa/nameser.h... yes
checking assert.h usability... yes
checking assert.h presence... yes
checking for assert.h... yes
checking bits/types.h usability... yes
checking bits/types.h presence... yes
checking for bits/types.h... yes
checking conio.h usability... no
checking conio.h presence... no
checking for conio.h... no
checking crypt.h usability... yes
checking crypt.h presence... yes
checking for crypt.h... yes
checking direct.h usability... no
checking direct.h presence... no
checking for direct.h... no
checking errno.h usability... yes
checking errno.h presence... yes
checking for errno.h... yes
checking fcntl.h usability... yes
checking fcntl.h presence... yes
checking for fcntl.h... yes
checking filio.h usability... no
checking filio.h presence... no
checking for filio.h... no
checking getopt.h usability... yes
checking getopt.h presence... yes
checking for getopt.h... yes
checking grp.h usability... yes
checking grp.h presence... yes
checking for grp.h... yes
checking io.h usability... no
checking io.h presence... no
checking for io.h... no
checking libutil.h usability... no
checking libutil.h presence... no
checking for libutil.h... no
checking limits.h usability... yes
checking limits.h presence... yes
checking for limits.h... yes
checking locale.h usability... yes
checking locale.h presence... yes
checking for locale.h... yes
checking malloc.h usability... yes
checking malloc.h presence... yes
checking for malloc.h... yes
checking for memory.h... (cached) yes
checking psap.h usability... no
checking psap.h presence... no
checking for psap.h... no
checking pwd.h usability... yes
checking pwd.h presence... yes
checking for pwd.h... yes
checking process.h usability... no
checking process.h presence... no
checking for process.h... no
checking sgtty.h usability... yes
checking sgtty.h presence... yes
checking for sgtty.h... yes
checking shadow.h usability... yes
checking shadow.h presence... yes
checking for shadow.h... yes
checking stddef.h usability... yes
checking stddef.h presence... yes
checking for stddef.h... yes
checking for string.h... (cached) yes
checking for strings.h... (cached) yes
checking sysexits.h usability... yes
checking sysexits.h presence... yes
checking for sysexits.h... yes
checking sys/file.h usability... yes
checking sys/file.h presence... yes
checking for sys/file.h... yes
checking sys/filio.h usability... no
checking sys/filio.h presence... no
checking for sys/filio.h... no
checking sys/fstyp.h usability... no
checking sys/fstyp.h presence... no
checking for sys/fstyp.h... no
checking sys/errno.h usability... yes
checking sys/errno.h presence... yes
checking for sys/errno.h... yes
checking sys/ioctl.h usability... yes
checking sys/ioctl.h presence... yes
checking for sys/ioctl.h... yes
checking sys/param.h usability... yes
checking sys/param.h presence... yes
checking for sys/param.h... yes
checking sys/privgrp.h usability... no
checking sys/privgrp.h presence... no
checking for sys/privgrp.h... no
checking sys/resource.h usability... yes
checking sys/resource.h presence... yes
checking for sys/resource.h... yes
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking sys/socket.h usability... yes
checking sys/socket.h presence... yes
checking for sys/socket.h... yes
checking for sys/stat.h... (cached) yes
checking sys/syslog.h usability... yes
checking sys/syslog.h presence... yes
checking for sys/syslog.h... yes
checking sys/time.h usability... yes
checking sys/time.h presence... yes
checking for sys/time.h... yes
checking for sys/types.h... (cached) yes
checking sys/uio.h usability... yes
checking sys/uio.h presence... yes
checking for sys/uio.h... yes
checking sys/vmount.h usability... no
checking sys/vmount.h presence... no
checking for sys/vmount.h... no
checking syslog.h usability... yes
checking syslog.h presence... yes
checking for syslog.h... yes
checking termios.h usability... yes
checking termios.h presence... yes
checking for termios.h... yes
checking for unistd.h... (cached) yes
checking utime.h usability... yes
checking utime.h presence... yes
checking for utime.h... yes
checking for resolv.h... yes
checking for netinet/tcp.h... yes
checking for sys/ucred.h... no
checking for sigaction... yes
checking for sigset... yes
checking for socket... yes
checking for select... yes
checking for sys/select.h... (cached) yes
checking for sys/socket.h... (cached) yes
checking types of arguments for select... int,fd_set *,struct timeval *
checking for poll... yes
checking poll.h usability... yes
checking poll.h presence... yes
checking for poll.h... yes
checking sys/poll.h usability... yes
checking sys/poll.h presence... yes
checking for sys/poll.h... yes
checking sys/epoll.h usability... yes
checking sys/epoll.h presence... yes
checking for sys/epoll.h... yes
checking for epoll system call... yes
checking sys/devpoll.h usability... no
checking sys/devpoll.h presence... no
checking for sys/devpoll.h... no
checking declaration of sys_errlist... yes
checking for strerror... yes
checking for strerror_r... yes
checking non-posix strerror_r... yes
checking for regex.h... yes
checking for library containing regfree... none required
checking for compatible POSIX regex... yes
checking sys/uuid.h usability... no
checking sys/uuid.h presence... no
checking for sys/uuid.h... no
checking uuid/uuid.h usability... no
checking uuid/uuid.h presence... no
checking for uuid/uuid.h... no
checking to see if -lrpcrt4 is needed for win32 UUID support... no
checking for resolver link (default)... no
checking for resolver link (-lresolv)... yes
checking for hstrerror... yes
checking for getaddrinfo... yes
checking for getnameinfo... yes
checking for gai_strerror... yes
checking for inet_ntop... yes
checking INET6_ADDRSTRLEN... yes
checking struct sockaddr_storage... yes
checking sys/un.h usability... yes
checking sys/un.h presence... yes
checking for sys/un.h... yes
checking gnutls/gnutls.h usability... yes
checking gnutls/gnutls.h presence... yes
checking for gnutls/gnutls.h... yes
checking for gnutls_init in -lgnutls... yes
checking for _beginthread... no
checking pthread.h usability... yes
checking pthread.h presence... yes
checking for pthread.h... yes
checking POSIX thread version... 10
checking for LinuxThreads pthread.h... no
checking for GNU Pth pthread.h... no
checking sched.h usability... yes
checking sched.h presence... yes
checking for sched.h... yes
checking for pthread_create in default libraries... no
checking for pthread link with -kthread... no
checking for pthread link with -pthread... yes
checking for sched_yield... yes
checking for pthread_yield... yes
checking for thr_yield... no
checking for pthread_kill... yes
checking for pthread_rwlock_destroy with <pthread.h>... yes
checking for pthread_detach with <pthread.h>... yes
checking for pthread_setconcurrency... yes
checking for pthread_getconcurrency... yes
checking for thr_setconcurrency... no
checking for thr_getconcurrency... no
checking for pthread_kill_other_threads_np... no
checking for LinuxThreads implementation... no
checking for LinuxThreads consistency... no
checking if pthread_create() works... yes
checking if select yields when using pthreads... yes
checking for thread specific errno... yes
checking for thread specific h_errno... yes
checking for ctime_r... yes
checking for gmtime_r... yes
checking for localtime_r... yes
checking for gethostbyname_r... yes
checking for gethostbyaddr_r... yes
checking number of arguments of ctime_r... 2
checking number of arguments of gethostbyname_r... 6
checking number of arguments of gethostbyaddr_r... 8
checking db.h usability... yes
checking db.h presence... yes
checking for db.h... yes
checking for Berkeley DB major version in db.h... 5
checking for Berkeley DB minor version in db.h... 3
checking if Berkeley DB version supported by BDB/HDB backends... yes
checking for Berkeley DB link (-ldb-5.3)... yes
checking for Berkeley DB library and header version match... yes
checking for Berkeley DB thread support... yes
checking for .symver assembler directive... yes
checking for ld --version-script... yes
checking tcpd.h usability... yes
checking tcpd.h presence... yes
checking for tcpd.h... yes
checking for TCP wrappers library... -lwrap
checking for openlog... yes
checking sql.h usability... yes
checking sql.h presence... yes
checking for sql.h... yes
checking sqlext.h usability... yes
checking sqlext.h presence... yes
checking for sqlext.h... yes
checking for SQLDriverConnect in -lodbc... yes
checking unicode/utypes.h usability... no
checking unicode/utypes.h presence... no
checking for unicode/utypes.h... no
configure: WARNING: ICU not available
checking sasl/sasl.h usability... yes
checking sasl/sasl.h presence... yes
checking for sasl/sasl.h... yes
checking sasl.h usability... no
checking sasl.h presence... no
checking for sasl.h... no
checking for sasl_client_init in -lsasl2... yes
checking Cyrus SASL library version... yes
checking for sasl_version... yes
checking fetch(3) library... no
checking for crypt... no
checking for crypt in -lcrypt... yes
checking for setproctitle... no
checking for setproctitle in -lutil... no
checking for mode_t... yes
checking for off_t... yes
checking for pid_t... yes
checking for ssize_t... yes
checking for caddr_t... yes
checking for size_t... yes
checking for long long... yes
checking for ptrdiff_t... yes
checking for socklen_t... yes
checking the type of arg 3 to accept()... socklen_t *
checking return type of signal handlers... void
checking for sig_atomic_t... yes
checking for uid_t in sys/types.h... yes
checking whether time.h and sys/time.h may both be included... yes
checking whether struct tm is in sys/time.h or time.h... time.h
checking for struct stat.st_blksize... yes
checking for struct passwd.pw_gecos... yes
checking for struct passwd.pw_passwd... yes
checking if toupper() requires islower()... no
checking for an ANSI C-conforming const... yes
checking if compiler understands volatile... yes
checking whether byte ordering is bigendian... no
checking size of short... 2
checking size of int... 4
checking size of long... 4
checking size of long long... 8
checking size of wchar_t... 4
checking for working memcmp... yes
checking for strftime... yes
checking for inet_aton()... yes
checking for _spawnlp... no
checking for _snprintf... no
checking for vsnprintf... yes
checking for _vsnprintf... no
checking for vprintf... yes
checking for _doprnt... no
checking for snprintf... yes
checking for vsnprintf... (cached) yes
checking for bcopy... yes
checking for closesocket... no
checking for chroot... yes
checking for endgrent... yes
checking for endpwent... yes
checking for fcntl... yes
checking for flock... yes
checking for fstat... yes
checking for getdtablesize... yes
checking for geteuid... yes
checking for getgrgid... yes
checking for gethostname... yes
checking for getpassphrase... no
checking for getpwuid... yes
checking for getpwnam... yes
checking for getspnam... yes
checking for gettimeofday... yes
checking for initgroups... yes
checking for inet_ntoa_b... no
checking for ioctl... yes
checking for lockf... yes
checking for memcpy... yes
checking for memmove... yes
checking for memrchr... yes
checking for mkstemp... yes
checking for mktemp... yes
checking for pipe... yes
checking for read... yes
checking for recv... yes
checking for recvfrom... yes
checking for setpwfile... no
checking for setgid... yes
checking for setegid... yes
checking for setsid... yes
checking for setuid... yes
checking for seteuid... yes
checking for signal... yes
checking for strdup... yes
checking for strpbrk... yes
checking for strrchr... yes
checking for strsep... yes
checking for strstr... yes
checking for strtol... yes
checking for strtoul... yes
checking for strtoq... yes
checking for strtouq... yes
checking for strtoll... yes
checking for strtoull... yes
checking for strspn... yes
checking for sysconf... yes
checking for waitpid... yes
checking for wait4... yes
checking for write... yes
checking for send... yes
checking for sendmsg... yes
checking for sendto... yes
checking for getopt... yes
checking for getpeereid... no
checking for getpeerucred... no
checking for struct msghdr.msg_accrightslen... no
checking for struct msghdr.msg_control... yes
checking for struct stat.st_fstype... no
checking for struct stat.st_vfstype... no
checking for ltdl.h... (cached) yes
checking for lt_dlinit in -lltdl... (cached) yes
configure: WARNING: Use of --without-threads is recommended with back-shell
configure: creating ./config.status
config.status: creating Makefile
config.status: creating doc/Makefile
config.status: creating doc/man/Makefile
config.status: creating doc/man/man1/Makefile
config.status: creating doc/man/man3/Makefile
config.status: creating doc/man/man5/Makefile
config.status: creating doc/man/man8/Makefile
config.status: creating clients/Makefile
config.status: creating clients/tools/Makefile
config.status: creating include/Makefile
config.status: creating libraries/Makefile
config.status: creating libraries/liblber/Makefile
config.status: creating libraries/libldap/Makefile
config.status: creating libraries/libldap_r/Makefile
config.status: creating libraries/liblunicode/Makefile
config.status: creating libraries/liblutil/Makefile
config.status: creating libraries/librewrite/Makefile
config.status: creating servers/Makefile
config.status: creating servers/slapd/Makefile
config.status: creating servers/slapd/back-bdb/Makefile
config.status: creating servers/slapd/back-dnssrv/Makefile
config.status: creating servers/slapd/back-hdb/Makefile
config.status: creating servers/slapd/back-ldap/Makefile
config.status: creating servers/slapd/back-ldif/Makefile
config.status: creating servers/slapd/back-mdb/Makefile
config.status: creating servers/slapd/back-meta/Makefile
config.status: creating servers/slapd/back-monitor/Makefile
config.status: creating servers/slapd/back-ndb/Makefile
config.status: creating servers/slapd/back-null/Makefile
config.status: creating servers/slapd/back-passwd/Makefile
config.status: creating servers/slapd/back-perl/Makefile
config.status: creating servers/slapd/back-relay/Makefile
config.status: creating servers/slapd/back-shell/Makefile
config.status: creating servers/slapd/back-sock/Makefile
config.status: creating servers/slapd/back-sql/Makefile
config.status: creating servers/slapd/shell-backends/Makefile
config.status: creating servers/slapd/slapi/Makefile
config.status: creating servers/slapd/overlays/Makefile
config.status: creating tests/Makefile
config.status: creating tests/run
config.status: creating tests/progs/Makefile
config.status: creating include/portable.h
config.status: creating include/ldap_features.h
config.status: creating include/lber_types.h
config.status: executing libtool commands
config.status: executing default commands
Making servers/slapd/backends.c
    Add config ...
    Add ldif ...
Making servers/slapd/overlays/statover.c
Please run "make depend" to build dependencies
configure: WARNING: unrecognized options: --disable-silent-rules, --disable-maintainer-mode, --disable-dependency-tracking
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg'
dh_auto_build -- STRIP=
	make -j4 STRIP=
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build'
Making all in /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build
  Entering subdirectory include
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/include'
Making ldap_config.h
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/include'
 
  Entering subdirectory libraries
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries'
Making all in /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries
  Entering subdirectory liblutil
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblutil'
rm -f version.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o base64.o ../../../../libraries/liblutil/base64.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o entropy.o ../../../../libraries/liblutil/entropy.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sasl.o ../../../../libraries/liblutil/sasl.c
../../../../build/mkversion -v "" liblutil.a > version.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o signal.o ../../../../libraries/liblutil/signal.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o hash.o ../../../../libraries/liblutil/hash.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o passfile.o ../../../../libraries/liblutil/passfile.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o md5.o ../../../../libraries/liblutil/md5.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o passwd.o ../../../../libraries/liblutil/passwd.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sha1.o ../../../../libraries/liblutil/sha1.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o getpass.o ../../../../libraries/liblutil/getpass.c
../../../../libraries/liblutil/getpass.c: In function 'lutil_getpass':
../../../../libraries/liblutil/getpass.c:120:3: warning: 'sig' may be used uninitialized in this function [-Wmaybe-uninitialized]
   (void) SIGNAL (SIGINT, sig);
   ^~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from ../../../../libraries/liblutil/getpass.c:42:0:
../../../../include/ac/termios.h:32:47: warning: 'flags' may be used uninitialized in this function [-Wmaybe-uninitialized]
 #define SETFLAGS( tio, flags ) ((tio).c_lflag = (flags))
                                               ^
../../../../libraries/liblutil/getpass.c:78:16: note: 'flags' was declared here
  TERMFLAG_TYPE flags;
                ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o lockf.o ../../../../libraries/liblutil/lockf.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o utils.o ../../../../libraries/liblutil/utils.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o uuid.o ../../../../libraries/liblutil/uuid.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sockpair.o ../../../../libraries/liblutil/sockpair.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o avl.o ../../../../libraries/liblutil/avl.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o tavl.o ../../../../libraries/liblutil/tavl.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o meter.o ../../../../libraries/liblutil/meter.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o setproctitle.o ../../../../libraries/liblutil/setproctitle.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o getpeereid.o ../../../../libraries/liblutil/getpeereid.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o detach.o ../../../../libraries/liblutil/detach.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o version.o version.c
version.c:20:33: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: liblutil.a  (" __DATE__ " " __TIME__ ") $\n"
                                 ^~~~~~~~
version.c:20:46: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: liblutil.a  (" __DATE__ " " __TIME__ ") $\n"
                                              ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o avl.o tavl.o meter.o setproctitle.o getpeereid.o detach.o version.o
ar: `u' modifier ignored since `D' is the default (see `U')
ar: creating liblutil.a
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblutil'
 
  Entering subdirectory liblber
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber'
rm -f version.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c
../../../../build/mkversion -v "" liblber.la > version.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c  -fPIC -DPIC -o .libs/decode.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c  -fPIC -DPIC -o .libs/encode.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c  -fPIC -DPIC -o .libs/assert.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c  -fPIC -DPIC -o .libs/io.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c -o assert.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c  -fPIC -DPIC -o .libs/bprint.o
../../../../libraries/liblber/decode.c: In function 'ber_get_stringbvl':
../../../../libraries/liblber/decode.c:367:4: warning: 'res.bo' may be used uninitialized in this function [-Wmaybe-uninitialized]
  } res;
    ^~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c -o bprint.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c -o encode.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c -o io.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c -o decode.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c  -fPIC -DPIC -o .libs/debug.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c -o debug.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c  -fPIC -DPIC -o .libs/memory.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c  -fPIC -DPIC -o .libs/options.o
../../../../libraries/liblber/options.c: In function 'ber_get_option':
../../../../libraries/liblber/options.c:37:17: warning: variable 'sb' set but not used [-Wunused-but-set-variable]
  const Sockbuf *sb;
                 ^~
../../../../libraries/liblber/options.c: In function 'ber_set_option':
../../../../libraries/liblber/options.c:125:11: warning: variable 'sb' set but not used [-Wunused-but-set-variable]
  Sockbuf *sb;
           ^~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c  -fPIC -DPIC -o .libs/sockbuf.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c -o options.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o dtest.o ../../../../libraries/liblber/dtest.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c -o memory.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c  -fPIC -DPIC -o .libs/stdio.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c -o stdio.o >/dev/null 2>&1
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o etest.o ../../../../libraries/liblber/etest.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o idtest.o ../../../../libraries/liblber/idtest.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c -o sockbuf.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLBER_LIBRARY -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:33: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: liblber.la  (" __DATE__ " " __TIME__ ") $\n"
                                 ^~~~~~~~
version.c:20:46: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: liblber.la  (" __DATE__ " " __TIME__ ") $\n"
                                              ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c -o version.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/arm-linux-gnueabihf "-Wl,--version-script=../../../../libraries/liblber/liblber.map" -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo  -lresolv 
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o   -lresolv  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/liblber/liblber.map   -Wl,-soname -Wl,liblber-2.4.so.2 -o .libs/liblber-2.4.so.2.10.7
libtool: link: (cd ".libs" && rm -f "liblber-2.4.so.2" && ln -s "liblber-2.4.so.2.10.7" "liblber-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "liblber.so" && ln -s "liblber-2.4.so.2.10.7" "liblber.so")
libtool: link: ar cru .libs/liblber.a  assert.o decode.o encode.o io.o bprint.o debug.o memory.o options.o sockbuf.o stdio.o version.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/liblber.a
libtool: link: ( cd ".libs" && rm -f "liblber.la" && ln -s "../liblber.la" "liblber.la" )
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a  -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a  -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a  -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/dtest dtest.o  ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/etest etest.o  ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/idtest idtest.o  ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber'
 
  Entering subdirectory liblunicode
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblunicode'
rm -f version.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ucstr.o ../../../../libraries/liblunicode/ucstr.c
../../../../build/mkversion -v "" liblunicode.a > version.c
../../../../libraries/liblunicode/ucstr.c: In function 'UTF8bvnormalize':
../../../../libraries/liblunicode/ucstr.c:111:51: warning: variable 'last' set but not used [-Wunused-but-set-variable]
  int i, j, len, clen, outpos, ucsoutlen, outsize, last;
                                                   ^~~~
touch .links
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ucdata.o ucdata.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ure.o ure.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o urestubs.o urestubs.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o version.o version.c
version.c:20:36: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: liblunicode.a  (" __DATE__ " " __TIME__ ") $\n"
                                    ^~~~~~~~
version.c:20:49: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: liblunicode.a  (" __DATE__ " " __TIME__ ") $\n"
                                                 ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o
ar: `u' modifier ignored since `D' is the default (see `U')
ar: creating liblunicode.a
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblunicode'
 
  Entering subdirectory libldap
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap'
rm -f version.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c
../../../../build/mkversion -v "" libldap.la > version.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c  -fPIC -DPIC -o .libs/result.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c  -fPIC -DPIC -o .libs/open.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c  -fPIC -DPIC -o .libs/error.o
In file included from ../../../../libraries/libldap/bind.c:30:0:
../../../../libraries/libldap/bind.c: In function 'ldap_bind':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/bind.c:68:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/bind.c: In function 'ldap_bind_s':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/bind.c:109:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 );
  ^~~~~
In file included from ../../../../libraries/libldap/error.c:26:0:
../../../../libraries/libldap/error.c: In function 'ldap_err2string':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/error.c:36:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/error.c: In function 'ldap_parse_result':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/error.c:252:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 );
  ^~~~~
In file included from ../../../../libraries/libldap/result.c:65:0:
../../../../libraries/libldap/result.c: In function 'ldap_result':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/result.c:114:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 );
  ^~~~~
../../../../libraries/libldap/result.c: In function 'chkResponseList':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/result.c:152:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/result.c:221:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../libraries/libldap/result.c: In function 'wait4msg':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/result.c:261:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n",
   ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/result.c:316:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../libraries/libldap/result.c: In function 'try_read1msg':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/result.c:504:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONNS,
   ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/result.c:676:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_TRACE,
        ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/result.c:725:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_TRACE,
        ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/result.c:770:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_TRACE,
       ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/result.c:798:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/result.c:827:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/result.c:864:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n",
     ^~~~~
../../../../libraries/libldap/result.c: In function 'merge_error_info':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/result.c:1222:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info:  ",
  ^~~~~
../../../../libraries/libldap/result.c: In function 'ldap_msgfree':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/result.c:1274:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/result.c: In function 'ldap_msgdelete':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/result.c:1299:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n",
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c -o bind.o >/dev/null 2>&1
In file included from ../../../../libraries/libldap/open.c:35:0:
../../../../libraries/libldap/open.c: In function 'ldap_open':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/open.c:69:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n",
  ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/open.c:86:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n",
  ^~~~~
../../../../libraries/libldap/open.c: In function 'ldap_create':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/open.c:113:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/open.c: In function 'ldap_int_open_connection':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/open.c:375:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/open.c: In function 'ldap_dup':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/open.c:536:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 );
  ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c
../../../../libraries/libldap/result.c: In function 'ldap_result':
../../../../libraries/libldap/result.c:649:21: warning: 'lr' may be used uninitialized in this function [-Wmaybe-uninitialized]
  lr->lr_res_msgtype = tag;
  ~~~~~~~~~~~~~~~~~~~^~~~~
../../../../libraries/libldap/result.c:449:15: note: 'lr' was declared here
  LDAPRequest *lr, *tmplr, dummy_lr = { 0 };
               ^~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c -o error.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c  -fPIC -DPIC -o .libs/compare.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c -o open.o >/dev/null 2>&1
In file included from ../../../../libraries/libldap/compare.c:27:0:
../../../../libraries/libldap/compare.c: In function 'ldap_compare_ext':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/compare.c:109:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 );
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c -o compare.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c  -fPIC -DPIC -o .libs/search.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c  -fPIC -DPIC -o .libs/controls.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c  -fPIC -DPIC -o .libs/messages.o
In file included from ../../../../libraries/libldap/search.c:29:0:
../../../../libraries/libldap/search.c: In function 'ldap_pvt_search':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/search.c:93:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/search.c: In function 'ldap_search':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/search.c:230:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/search.c: In function 'ldap_build_search_req':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/search.c:370:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 );
   ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c -o result.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c -o messages.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c -o search.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c -o controls.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c  -fPIC -DPIC -o .libs/references.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c -o references.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c  -fPIC -DPIC -o .libs/extended.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c  -fPIC -DPIC -o .libs/cyrus.o
In file included from ../../../../libraries/libldap/extended.c:25:0:
../../../../libraries/libldap/extended.c: In function 'ldap_extended_operation':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/extended.c:109:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/extended.c:106:6: warning: unused variable 'rc' [-Wunused-variable]
  int rc;
      ^~
In file included from ../../../../libraries/libldap/extended.c:25:0:
../../../../libraries/libldap/extended.c: In function 'ldap_extended_operation_s':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/extended.c:147:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/extended.c: In function 'ldap_parse_extended_result':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/extended.c:198:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/extended.c: In function 'ldap_parse_intermediate':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/extended.c:322:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 );
  ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c
In file included from ../../../../libraries/libldap/cyrus.c:32:0:
../../../../libraries/libldap/cyrus.c: In function 'ldap_int_sasl_open':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/cyrus.c:328:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n",
  ^~~~~
../../../../libraries/libldap/cyrus.c: In function 'ldap_int_sasl_bind':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/cyrus.c:376:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n",
  ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/cyrus.c:536:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/cyrus.c:555:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/cyrus.c:567:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n",
    ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c  -fPIC -DPIC -o .libs/modify.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c -o extended.o >/dev/null 2>&1
In file included from ../../../../libraries/libldap/modify.c:27:0:
../../../../libraries/libldap/modify.c: In function 'ldap_modify_ext':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/modify.c:158:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/modify.c:155:7: warning: unused variable 'i' [-Wunused-variable]
  int  i, rc;
       ^
In file included from ../../../../libraries/libldap/modify.c:27:0:
../../../../libraries/libldap/modify.c: In function 'ldap_modify':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/modify.c:199:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 );
  ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c -o modify.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c  -fPIC -DPIC -o .libs/add.o
In file included from ../../../../libraries/libldap/add.c:28:0:
../../../../libraries/libldap/add.c: In function 'ldap_add_ext':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/add.c:213:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/add.c:210:7: warning: unused variable 'i' [-Wunused-variable]
  int  i, rc;
       ^
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c -o add.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c -o cyrus.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c  -fPIC -DPIC -o .libs/delete.o
In file included from ../../../../libraries/libldap/modrdn.c:39:0:
../../../../libraries/libldap/modrdn.c: In function 'ldap_rename':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/modrdn.c:139:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/modrdn.c: In function 'ldap_rename2':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/modrdn.c:184:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 );
  ^~~~~
In file included from ../../../../libraries/libldap/delete.c:27:0:
../../../../libraries/libldap/delete.c: In function 'ldap_delete_ext':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/delete.c:99:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/delete.c: In function 'ldap_delete':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/delete.c:163:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 );
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c -o delete.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c -o modrdn.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c  -fPIC -DPIC -o .libs/abandon.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/gssapi.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c  -fPIC -DPIC -o .libs/sasl.o
In file included from ../../../../libraries/libldap/abandon.c:30:0:
../../../../libraries/libldap/abandon.c: In function 'ldap_abandon_ext':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/abandon.c:71:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 );
  ^~~~~
../../../../libraries/libldap/abandon.c: In function 'ldap_abandon':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/abandon.c:101:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 );
  ^~~~~
../../../../libraries/libldap/abandon.c: In function 'do_abandon':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/abandon.c:133:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n",
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/gssapi.c  -fPIC -DPIC -o .libs/gssapi.o
In file included from ../../../../libraries/libldap/sasl.c:45:0:
../../../../libraries/libldap/sasl.c: In function 'ldap_sasl_bind':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/sasl.c:149:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/sasl.c: In function 'ldap_sasl_bind_s':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/sasl.c:187:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/sasl.c: In function 'ldap_parse_sasl_bind_result':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/sasl.c:269:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/sasl.c: In function 'ldap_pvt_sasl_getmechs':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/sasl.c:378:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/sasl.c: In function 'ldap_sasl_interactive_bind':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/sasl.c:475:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/sasl.c:482:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../libraries/libldap/sasl.c: In function 'ldap_pvt_sasl_generic_install':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/sasl.c:841:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n",
  ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/gssapi.c -o gssapi.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c -o abandon.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c  -fPIC -DPIC -o .libs/sbind.o
In file included from ../../../../libraries/libldap/sbind.c:46:0:
../../../../libraries/libldap/sbind.c: In function 'ldap_simple_bind':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/sbind.c:68:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/sbind.c: In function 'ldap_simple_bind_s':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/sbind.c:103:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 );
  ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c -o sbind.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c  -fPIC -DPIC -o .libs/unbind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c -o sasl.o >/dev/null 2>&1
In file included from ../../../../libraries/libldap/unbind.c:28:0:
../../../../libraries/libldap/unbind.c: In function 'ldap_unbind':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/unbind.c:67:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/unbind.c: In function 'ldap_send_unbind':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/unbind.c:266:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 );
  ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c  -fPIC -DPIC -o .libs/cancel.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c  -fPIC -DPIC -o .libs/filter.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c -o unbind.o >/dev/null 2>&1
In file included from ../../../../libraries/libldap/filter.c:30:0:
../../../../libraries/libldap/filter.c: In function 'ldap_pvt_put_filter':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/filter.c:365:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 );
  ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/filter.c:383:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n",
     ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/filter.c:397:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n",
     ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/filter.c:411:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n",
     ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/filter.c:429:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n",
     ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/filter.c:475:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "put_filter: end\n",
    ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/filter.c:490:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "put_filter: default\n",
    ^~~~~
../../../../libraries/libldap/filter.c: In function 'put_filter_list':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/filter.c:521:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n",
  ^~~~~
../../../../libraries/libldap/filter.c: In function 'put_simple_filter':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/filter.c:561:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n",
  ^~~~~
../../../../libraries/libldap/filter.c: In function 'put_substring_filter':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/filter.c:727:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n",
  ^~~~~
../../../../libraries/libldap/filter.c: In function 'put_vrFilter':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/filter.c:813:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 );
  ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/filter.c:853:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n",
     ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/filter.c:899:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n",
    ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/filter.c:914:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n",
    ^~~~~
../../../../libraries/libldap/filter.c: In function 'put_vrFilter_list':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/filter.c:957:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n",
  ^~~~~
../../../../libraries/libldap/filter.c: In function 'put_simple_vrFilter':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/filter.c:991:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n",
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c -o cancel.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c  -fPIC -DPIC -o .libs/free.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c  -fPIC -DPIC -o .libs/sort.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c  -fPIC -DPIC -o .libs/passwd.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c -o free.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c -o passwd.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c -o sort.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c -o filter.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c  -fPIC -DPIC -o .libs/whoami.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c  -fPIC -DPIC -o .libs/getdn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c -o whoami.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c  -fPIC -DPIC -o .libs/getentry.o
In file included from ../../../../libraries/libldap/getdn.c:28:0:
../../../../libraries/libldap/getdn.c: In function 'ldap_get_dn':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/getdn.c:92:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/getdn.c: In function 'ldap_get_dn_ber':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/getdn.c:115:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/getdn.c: In function 'ldap_dn2ufn':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/getdn.c:162:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/getdn.c: In function 'ldap_explode_dn':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/getdn.c:181:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/getdn.c: In function 'ldap_explode_rdn':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/getdn.c:221:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/getdn.c: In function 'ldap_dn2dcedn':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/getdn.c:302:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/getdn.c: In function 'ldap_dcedn2dn':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/getdn.c:315:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/getdn.c: In function 'ldap_dn2ad_canonical':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/getdn.c:327:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/getdn.c: In function 'ldap_dn_normalize':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/getdn.c:358:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/getdn.c: In function 'ldap_bv2dn_x':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/getdn.c:710:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 );
  ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c
../../../../libraries/libldap/getdn.c: In function 'ldap_dn2bv_x':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/getdn.c:2984:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 );
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c  -fPIC -DPIC -o .libs/getattr.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c -o getentry.o >/dev/null 2>&1
In file included from ../../../../libraries/libldap/getattr.c:28:0:
../../../../libraries/libldap/getattr.c: In function 'ldap_first_attribute':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/getattr.c:39:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/getattr.c: In function 'ldap_next_attribute':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/getattr.c:101:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/getattr.c: In function 'ldap_get_attribute_ber':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/getattr.c:134:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 );
  ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c -o getattr.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c  -fPIC -DPIC -o .libs/getvalues.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c  -fPIC -DPIC -o .libs/addentry.o
In file included from ../../../../libraries/libldap/getvalues.c:30:0:
../../../../libraries/libldap/getvalues.c: In function 'ldap_get_values':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/getvalues.c:45:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/getvalues.c: In function 'ldap_get_values_len':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/getvalues.c:102:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 );
  ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c -o getvalues.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c  -fPIC -DPIC -o .libs/request.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c -o addentry.o >/dev/null 2>&1
In file included from ../../../../libraries/libldap/request.c:53:0:
../../../../libraries/libldap/request.c: In function 'ldap_send_initial_request':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:125:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:143:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../libraries/libldap/request.c: In function 'ldap_send_server_request':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:236:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/request.c:379:18: warning: variable 'rtag' set but not used [-Wunused-but-set-variable]
   ber_tag_t tag, rtag;
                  ^~~~
In file included from ../../../../libraries/libldap/request.c:53:0:
../../../../libraries/libldap/request.c: In function 'ldap_new_connection':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:578:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0);
     ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:608:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../libraries/libldap/request.c: In function 'ldap_free_connection':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:735:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:839:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:845:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n",
   ^~~~~
../../../../libraries/libldap/request.c: In function 'ldap_dump_connection':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:859:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 );
  ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:869:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "  refcnt: %d  status: %s\n", lc->lconn_refcnt,
   ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:874:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "  last used: %s%s\n",
   ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:889:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "    queue is empty\n", 0, 0, 0 );
     ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:892:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 );
   ^~~~~
../../../../libraries/libldap/request.c: In function 'ldap_dump_requests_and_responses':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:909:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n",
  ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:913:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   Empty\n", 0, 0, 0 );
   ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:924:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   outstanding referrals %d, parent count %d\n",
   ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:929:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 );
  ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:931:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   Empty\n", 0, 0, 0 );
   ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:934:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, " * msgid %d,  type %lu\n",
   ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:937:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   chained responses:\n", 0, 0, 0 );
    ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:939:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:946:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "  ld %p response count %d\n", (void *)ld, i, 0 );
  ^~~~~
../../../../libraries/libldap/request.c: In function 'ldap_free_request':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:1010:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n",
  ^~~~~
../../../../libraries/libldap/request.c: In function 'ldap_chase_v3referrals':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:1097:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:1113:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:1201:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:1266:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../libraries/libldap/request.c: In function 'ldap_chase_referrals':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:1362:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:1385:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:1410:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:1418:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../libraries/libldap/request.c: In function 're_encode_request':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:1535:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/request.c:1640:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n",
   ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c  -fPIC -DPIC -o .libs/os-ip.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c  -fPIC -DPIC -o .libs/url.o
../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_ndelay_on':
../../../../libraries/libldap/os-ip.c:100:17: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0);
                 ^
../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_ndelay_off':
../../../../libraries/libldap/os-ip.c:107:17: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0);
                 ^
../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
../../../../libraries/libldap/os-ip.c: In function 'ldap_int_socket':
../../../../libraries/libldap/os-ip.c:115:17: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_new_socket: %d\n",s,0,0);
                 ^
../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_close_socket':
../../../../libraries/libldap/os-ip.c:125:17: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_close_socket: %d\n",s,0,0);
                 ^
../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
../../../../libraries/libldap/os-ip.c: In function 'ldap_int_prepare_socket':
../../../../libraries/libldap/os-ip.c:132:18: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 );
                  ^
../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
../../../../libraries/libldap/os-ip.c:141:20: warning: too many arguments for format [-Wformat-extra-args]
    osip_debug( ld, "ldap_prepare_socket: "
                    ^
../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
../../../../libraries/libldap/os-ip.c:152:21: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug( ld, "ldap_prepare_socket: "
                     ^
../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
../../../../libraries/libldap/os-ip.c:169:21: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug( ld, "ldap_prepare_socket: "
                     ^
../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
../../../../libraries/libldap/os-ip.c:186:21: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug( ld, "ldap_prepare_socket: "
                     ^
../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
../../../../libraries/libldap/os-ip.c:201:20: warning: too many arguments for format [-Wformat-extra-args]
    osip_debug( ld, "ldap_prepare_socket: "
                    ^
../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_is_socket_ready':
../../../../libraries/libldap/os-ip.c:229:17: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0);
                 ^
../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
../../../../libraries/libldap/os-ip.c: In function 'ldap_int_poll':
../../../../libraries/libldap/os-ip.c:285:17: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n",
                 ^
../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
../../../../libraries/libldap/os-ip.c:405:17: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0);
                 ^
../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_connect':
../../../../libraries/libldap/os-ip.c:442:18: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug(ld, "attempting to connect: \n", 0, 0, 0);
                  ^
../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
../../../../libraries/libldap/os-ip.c:444:19: warning: too many arguments for format [-Wformat-extra-args]
    osip_debug(ld, "connect success\n", 0, 0, 0);
                   ^
../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
../../../../libraries/libldap/os-ip.c:451:18: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug(ld, "connect errno: %d\n", err, 0, 0);
                  ^
../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
../../../../libraries/libldap/os-ip.c:467:17: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0);
                 ^
../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
../../../../libraries/libldap/os-ip.c: In function 'ldap_connect_to_host':
../../../../libraries/libldap/os-ip.c:581:4: warning: too many arguments for format [-Wformat-extra-args]
    "ldap_connect_to_host: TCP %s:%d\n",
    ^
../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
../../../../libraries/libldap/os-ip.c:586:4: warning: too many arguments for format [-Wformat-extra-args]
    "ldap_connect_to_host: UDP %s:%d\n",
    ^
../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
../../../../libraries/libldap/os-ip.c:590:19: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n",
                   ^
../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
../../../../libraries/libldap/os-ip.c:607:18: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n",
                  ^
../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
../../../../libraries/libldap/os-ip.c:615:19: warning: too many arguments for format [-Wformat-extra-args]
    osip_debug(ld, "ldap_connect_to_host: getaddrinfo "
                   ^
../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
../../../../libraries/libldap/os-ip.c:638:20: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n",
                    ^
../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
../../../../libraries/libldap/os-ip.c:647:20: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n",
                    ^
../../../../libraries/libldap/os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
In file included from ../../../../libraries/libldap/os-ip.c:43:0:
../../../../libraries/libldap/os-ip.c: In function 'ldap_int_select':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/os-ip.c:1121:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/os-ip.c: In function 'ldap_pvt_is_socket_ready':
../../../../libraries/libldap/os-ip.c:261:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
   (void)read(s, &ch, 1);
   ^~~~~~~~~~~~~~~~~~~~~
In file included from ../../../../libraries/libldap/url.c:46:0:
../../../../libraries/libldap/url.c: In function 'ldap_url_parse_ext':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/url.c:817:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 );
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c -o os-ip.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c -o request.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c -o getdn.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c -o url.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c  -fPIC -DPIC -o .libs/pagectrl.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c -o pagectrl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c  -fPIC -DPIC -o .libs/sortctrl.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c  -fPIC -DPIC -o .libs/vlvctrl.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c -o sortctrl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c -o vlvctrl.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c  -fPIC -DPIC -o .libs/init.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c  -fPIC -DPIC -o .libs/options.o
In file included from ../../../../libraries/libldap/init.c:34:0:
../../../../libraries/libldap/init.c: In function 'openldap_ldap_init_w_conf':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/init.c:168:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0);
  ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/init.c:176:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0);
  ^~~~~
../../../../libraries/libldap/init.c: In function 'openldap_ldap_init_w_userconf':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/init.c:332:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n",
   ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/init.c:336:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n",
   ^~~~~
../../../../libraries/libldap/init.c: In function 'ldap_int_initialize':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/init.c:694:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n",
    ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/init.c:699:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n",
    ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/init.c:707:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n",
    ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/init.c:712:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n",
    ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c  -fPIC -DPIC -o .libs/print.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c -o print.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c -o init.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c  -fPIC -DPIC -o .libs/string.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c -o options.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c -o string.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c  -fPIC -DPIC -o .libs/util-int.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c  -fPIC -DPIC -o .libs/schema.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c  -fPIC -DPIC -o .libs/charray.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c  -fPIC -DPIC -o .libs/os-local.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c -o util-int.o >/dev/null 2>&1
../../../../libraries/libldap/schema.c: In function 'ldap_str2structurerule':
../../../../libraries/libldap/schema.c:2985:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable]
  const char * savepos;
               ^~~~~~~
../../../../libraries/libldap/schema.c: In function 'ldap_str2nameform':
../../../../libraries/libldap/schema.c:3171:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable]
  const char * savepos;
               ^~~~~~~
../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_ndelay_on':
../../../../libraries/libldap/os-local.c:79:20: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0);
                    ^
../../../../libraries/libldap/os-local.c:61:40: note: in definition of macro 'oslocal_debug'
  ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                        ^~~
../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_ndelay_off':
../../../../libraries/libldap/os-local.c:86:20: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0);
                    ^
../../../../libraries/libldap/os-local.c:61:40: note: in definition of macro 'oslocal_debug'
  ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                        ^~~
../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_socket':
../../../../libraries/libldap/os-local.c:94:20: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0);
                    ^
../../../../libraries/libldap/os-local.c:61:40: note: in definition of macro 'oslocal_debug'
  ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                        ^~~
../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_close_socket':
../../../../libraries/libldap/os-local.c:104:20: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0);
                    ^
../../../../libraries/libldap/os-local.c:61:40: note: in definition of macro 'oslocal_debug'
  ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                        ^~~
../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_is_socket_ready':
../../../../libraries/libldap/os-local.c:124:20: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0);
                    ^
../../../../libraries/libldap/os-local.c:61:40: note: in definition of macro 'oslocal_debug'
  ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                        ^~~
../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_connect':
../../../../libraries/libldap/os-local.c:316:20: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0);
                    ^
../../../../libraries/libldap/os-local.c:61:40: note: in definition of macro 'oslocal_debug'
  ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                        ^~~
../../../../libraries/libldap/os-local.c: In function 'ldap_connect_to_path':
../../../../libraries/libldap/os-local.c:329:20: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0);
                    ^
../../../../libraries/libldap/os-local.c:61:40: note: in definition of macro 'oslocal_debug'
  ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                        ^~~
../../../../libraries/libldap/os-local.c:345:20: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0);
                    ^
../../../../libraries/libldap/os-local.c:61:40: note: in definition of macro 'oslocal_debug'
  ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                        ^~~
../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_is_socket_ready':
../../../../libraries/libldap/os-local.c:152:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
   (void)read(s, &ch, 1);
   ^~~~~~~~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c -o charray.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c -o os-local.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c  -fPIC -DPIC -o .libs/dnssrv.o
../../../../libraries/libldap/dnssrv.c: In function 'ldap_domain2hostlist':
../../../../libraries/libldap/dnssrv.c:327:23: warning: variable 'ttl' set but not used [-Wunused-but-set-variable]
      int type, class, ttl, size;
                       ^~~
../../../../libraries/libldap/dnssrv.c:327:16: warning: variable 'class' set but not used [-Wunused-but-set-variable]
      int type, class, ttl, size;
                ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c  -fPIC -DPIC -o .libs/utf-8.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c  -fPIC -DPIC -o .libs/utf-8-conv.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c -o dnssrv.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c -o utf-8.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c  -fPIC -DPIC -o .libs/tls2.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c  -fPIC -DPIC -o .libs/tls_o.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c -o tls_o.o >/dev/null 2>&1
In file included from ../../../../libraries/libldap/tls2.c:34:0:
../../../../libraries/libldap/tls2.c: In function 'ldap_int_tls_init_ctx':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/tls2.c:238:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../libraries/libldap/tls2.c: In function 'alloc_handle':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/tls2.c:294:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0);
   ^~~~~
../../../../libraries/libldap/tls2.c: In function 'ldap_int_tls_connect':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/tls2.c:386:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n",
   ^~~~~
../../../../libraries/libldap/tls2.c: In function 'ldap_pvt_tls_accept':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/tls2.c:438:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n",
    ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_m.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c  -fPIC -DPIC -o .libs/tls_g.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_m.c  -fPIC -DPIC -o .libs/tls_m.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_m.c -o tls_m.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c
In file included from ../../../../libraries/libldap/tls_g.c:41:0:
../../../../libraries/libldap/tls_g.c: In function 'tlsg_ctx_init':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/tls_g.c:223:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/tls_g.c:230:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/tls_g.c:288:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/tls_g.c:295:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../libraries/libldap/tls_g.c: In function 'tlsg_session_chkhost':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/tls_g.c:521:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/tls_g.c:616:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/tls_g.c:643:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "TLS: hostname (%s) does not match "
    ^~~~~
../../../../libraries/libldap/tls_g.c: In function 'tlsg_sb_setup':
../../../../libraries/libldap/tls_g.c:733:2: warning: 'gnutls_transport_ptr' is deprecated [-Wdeprecated-declarations]
  gnutls_transport_set_ptr( session->session, (gnutls_transport_ptr)p );
  ^~~~~~~~~~~~~~~~~~~~~~~~
In file included from ../../../../libraries/libldap/tls_g.c:41:0:
../../../../libraries/libldap/tls_g.c: In function 'tlsg_cert_verify':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/tls_g.c:870:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,"TLS: gnutls_certificate_verify_peers2 failed %d\n",
   ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/tls_g.c:875:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,"TLS: peer cert untrusted or revoked (0x%x)\n",
   ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/tls_g.c:881:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "TLS: gnutls_certificate_expiration_time_peers failed\n",
   ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/tls_g.c:886:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "TLS: peer certificate is expired\n",
   ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/tls_g.c:892:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "TLS: gnutls_certificate_activation_time_peers failed\n",
   ^~~~~
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/tls_g.c:897:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "TLS: peer certificate not yet active\n",
   ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c  -fPIC -DPIC -o .libs/turn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c -o turn.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c -o tls2.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c -o tls_g.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c  -fPIC -DPIC -o .libs/ppolicy.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c -o ppolicy.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c -o schema.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c  -fPIC -DPIC -o .libs/dds.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c  -fPIC -DPIC -o .libs/txn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c -o dds.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c  -fPIC -DPIC -o .libs/ldap_sync.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c -o txn.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/ntlm.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ntlm.c  -fPIC -DPIC -o .libs/ntlm.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c  -fPIC -DPIC -o .libs/stctrl.o
In file included from ../../../../libraries/libldap/ntlm.c:19:0:
../../../../libraries/libldap/ntlm.c: In function 'ldap_ntlm_bind':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/ntlm.c:35:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_ntlm_bind\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/ntlm.c:32:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int rc;
      ^~
In file included from ../../../../libraries/libldap/ntlm.c:19:0:
../../../../libraries/libldap/ntlm.c: In function 'ldap_parse_ntlm_bind_result':
../../../../libraries/libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
../../../../libraries/libldap/ntlm.c:92:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_ntlm_bind_result\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap/ntlm.c:90:12: warning: unused variable 'len' [-Wunused-variable]
  ber_len_t len;
            ^~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c -o ldap_sync.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ntlm.c -o ntlm.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c -o stctrl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c  -fPIC -DPIC -o .libs/assertion.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c  -fPIC -DPIC -o .libs/deref.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c -o assertion.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c  -fPIC -DPIC -o .libs/ldif.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c -o deref.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c  -fPIC -DPIC -o .libs/fetch.o
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o apitest.o ../../../../libraries/libldap/apitest.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c -o fetch.o >/dev/null 2>&1
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o dntest.o ../../../../libraries/libldap/dntest.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ftest.o ../../../../libraries/libldap/ftest.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c -o ldif.o >/dev/null 2>&1
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o test.o ../../../../libraries/libldap/test.c
../../../../libraries/libldap/test.c: In function 'file_read':
../../../../libraries/libldap/test.c:123:7: warning: variable 'eof' set but not used [-Wunused-but-set-variable]
  int  eof;
       ^~~
../../../../libraries/libldap/test.c: In function 'main':
../../../../libraries/libldap/test.c:282:7: warning: variable 'bound' set but not used [-Wunused-but-set-variable]
  int  bound, all, scope, attrsonly;
       ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o urltest.o ../../../../libraries/libldap/urltest.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:33: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: libldap.la  (" __DATE__ " " __TIME__ ") $\n"
                                 ^~~~~~~~
version.c:20:46: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: libldap.la  (" __DATE__ " " __TIME__ ") $\n"
                                              ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/arm-linux-gnueabihf -Wl,--version-script=../../../../libraries/libldap/libldap.map -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo  ../../libraries/liblber/liblber.la -lresolv  -lsasl2  -lgnutls 
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 -lgnutls  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap/libldap.map   -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.10.7
.libs/os-ip.o: In function `ldap_int_poll':
./debian/build/libraries/libldap/../../../../libraries/libldap/os-ip.c:408: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
./debian/build/libraries/libldap/../../../../libraries/libldap/os-ip.c:408: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
libtool: link: (cd ".libs" && rm -f "libldap-2.4.so.2" && ln -s "libldap-2.4.so.2.10.7" "libldap-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "libldap.so" && ln -s "libldap-2.4.so.2.10.7" "libldap.so")
libtool: link: ar cru .libs/libldap.a  bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o ntlm.o assertion.o deref.o ldif.o fetch.o version.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libldap.a
libtool: link: ( cd ".libs" && rm -f "libldap.la" && ln -s "../libldap.la" "libldap.la" )
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/apitest apitest.o  ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ltest test.o  ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/dntest dntest.o  ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ftest ftest.o  ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/urltest urltest.o  ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap'
 
  Entering subdirectory libldap_r
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r'
rm -f version.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/threads.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rdwr.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rmutex.c
../../../../build/mkversion -v "" libldap_r.la > version.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/tpool.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/threads.c  -fPIC -DPIC -o .libs/threads.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rdwr.c  -fPIC -DPIC -o .libs/rdwr.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/tpool.c  -fPIC -DPIC -o .libs/tpool.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rmutex.c  -fPIC -DPIC -o .libs/rmutex.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/threads.c -o threads.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rdwr.c -o rdwr.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rq.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rmutex.c -o rmutex.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_posix.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rq.c  -fPIC -DPIC -o .libs/rq.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_posix.c  -fPIC -DPIC -o .libs/thr_posix.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_cthreads.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_posix.c -o thr_posix.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/tpool.c -o tpool.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_cthreads.c  -fPIC -DPIC -o .libs/thr_cthreads.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/rq.c -o rq.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_cthreads.c -o thr_cthreads.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_thr.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_nt.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_thr.c  -fPIC -DPIC -o .libs/thr_thr.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_nt.c  -fPIC -DPIC -o .libs/thr_nt.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_thr.c -o thr_thr.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_nt.c -o thr_nt.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_pth.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_stub.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_debug.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_pth.c  -fPIC -DPIC -o .libs/thr_pth.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_stub.c  -fPIC -DPIC -o .libs/thr_stub.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_pth.c -o thr_pth.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_stub.c -o thr_stub.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_debug.c  -fPIC -DPIC -o .libs/thr_debug.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap_r/thr_debug.c -o thr_debug.o >/dev/null 2>&1
touch .links
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c bind.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c open.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c result.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c error.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c open.c  -fPIC -DPIC -o .libs/open.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c result.c  -fPIC -DPIC -o .libs/result.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c error.c  -fPIC -DPIC -o .libs/error.o
In file included from error.c:26:0:
error.c: In function 'ldap_err2string':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
error.c:36:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 );
  ^~~~~
error.c: In function 'ldap_parse_result':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
error.c:252:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 );
  ^~~~~
In file included from bind.c:30:0:
bind.c: In function 'ldap_bind':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
bind.c:68:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 );
  ^~~~~
In file included from open.c:35:0:
open.c: In function 'ldap_open':
bind.c: In function 'ldap_bind_s':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
open.c:69:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n",
  ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
open.c:86:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n",
  ^~~~~
open.c: In function 'ldap_create':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
open.c:113:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
bind.c:109:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 );
  ^~~~~
open.c: In function 'ldap_int_open_connection':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
open.c:375:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 );
  ^~~~~
open.c: In function 'ldap_dup':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
open.c:536:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 );
  ^~~~~
In file included from result.c:65:0:
result.c: In function 'ldap_result':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
result.c:114:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 );
  ^~~~~
result.c: In function 'chkResponseList':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
result.c:152:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
result.c:221:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
result.c: In function 'wait4msg':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
result.c:261:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n",
   ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
result.c:316:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
result.c: In function 'try_read1msg':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
result.c:504:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONNS,
   ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
result.c:676:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_TRACE,
        ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
result.c:725:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_TRACE,
        ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
result.c:770:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_TRACE,
       ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
result.c:798:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
result.c:827:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
result.c:864:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n",
     ^~~~~
result.c: In function 'merge_error_info':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
result.c:1222:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info:  ",
  ^~~~~
result.c: In function 'ldap_msgfree':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
result.c:1274:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 );
  ^~~~~
result.c: In function 'ldap_msgdelete':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
result.c:1299:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n",
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c bind.c -o bind.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c error.c -o error.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c compare.c
result.c: In function 'ldap_result':
result.c:649:21: warning: 'lr' may be used uninitialized in this function [-Wmaybe-uninitialized]
  lr->lr_res_msgtype = tag;
  ~~~~~~~~~~~~~~~~~~~^~~~~
result.c:449:15: note: 'lr' was declared here
  LDAPRequest *lr, *tmplr, dummy_lr = { 0 };
               ^~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c open.c -o open.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c compare.c  -fPIC -DPIC -o .libs/compare.o
In file included from compare.c:27:0:
compare.c: In function 'ldap_compare_ext':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
compare.c:109:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 );
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c compare.c -o compare.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c search.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c search.c  -fPIC -DPIC -o .libs/search.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c controls.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c messages.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c controls.c  -fPIC -DPIC -o .libs/controls.o
In file included from search.c:29:0:
search.c: In function 'ldap_pvt_search':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
search.c:93:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 );
  ^~~~~
search.c: In function 'ldap_search':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
search.c:230:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 );
  ^~~~~
search.c: In function 'ldap_build_search_req':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
search.c:370:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 );
   ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c result.c -o result.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c messages.c  -fPIC -DPIC -o .libs/messages.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c messages.c -o messages.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c search.c -o search.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c controls.c -o controls.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c references.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c references.c  -fPIC -DPIC -o .libs/references.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c extended.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c cyrus.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c references.c -o references.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c extended.c  -fPIC -DPIC -o .libs/extended.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cyrus.c  -fPIC -DPIC -o .libs/cyrus.o
In file included from extended.c:25:0:
extended.c: In function 'ldap_extended_operation':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
extended.c:109:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 );
  ^~~~~
extended.c:106:6: warning: unused variable 'rc' [-Wunused-variable]
  int rc;
      ^~
In file included from extended.c:25:0:
extended.c: In function 'ldap_extended_operation_s':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
extended.c:147:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 );
  ^~~~~
extended.c: In function 'ldap_parse_extended_result':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
extended.c:198:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 );
  ^~~~~
extended.c: In function 'ldap_parse_intermediate':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
extended.c:322:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 );
  ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c modify.c
In file included from cyrus.c:32:0:
cyrus.c: In function 'ldap_int_sasl_open':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
cyrus.c:328:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n",
  ^~~~~
cyrus.c: In function 'ldap_int_sasl_bind':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
cyrus.c:376:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n",
  ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
cyrus.c:536:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
cyrus.c:555:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
cyrus.c:567:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n",
    ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c add.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modify.c  -fPIC -DPIC -o .libs/modify.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c extended.c -o extended.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c add.c  -fPIC -DPIC -o .libs/add.o
In file included from modify.c:27:0:
modify.c: In function 'ldap_modify_ext':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
modify.c:158:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 );
  ^~~~~
modify.c:155:7: warning: unused variable 'i' [-Wunused-variable]
  int  i, rc;
       ^
In file included from modify.c:27:0:
modify.c: In function 'ldap_modify':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
modify.c:199:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 );
  ^~~~~
In file included from add.c:28:0:
add.c: In function 'ldap_add_ext':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
add.c:213:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 );
  ^~~~~
add.c:210:7: warning: unused variable 'i' [-Wunused-variable]
  int  i, rc;
       ^
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modify.c -o modify.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c add.c -o add.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c modrdn.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c delete.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cyrus.c -o cyrus.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c abandon.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c abandon.c  -fPIC -DPIC -o .libs/abandon.o
In file included from modrdn.c:39:0:
modrdn.c: In function 'ldap_rename':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
modrdn.c:139:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 );
  ^~~~~
modrdn.c: In function 'ldap_rename2':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
modrdn.c:184:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 );
  ^~~~~
In file included from delete.c:27:0:
delete.c: In function 'ldap_delete_ext':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
delete.c:99:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 );
  ^~~~~
delete.c: In function 'ldap_delete':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
delete.c:163:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 );
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c delete.c -o delete.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c modrdn.c -o modrdn.o >/dev/null 2>&1
In file included from abandon.c:30:0:
abandon.c: In function 'ldap_abandon_ext':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
abandon.c:71:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 );
  ^~~~~
abandon.c: In function 'ldap_abandon':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
abandon.c:101:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 );
  ^~~~~
abandon.c: In function 'do_abandon':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
abandon.c:133:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n",
  ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c sasl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c abandon.c -o abandon.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c gssapi.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sasl.c  -fPIC -DPIC -o .libs/sasl.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c gssapi.c  -fPIC -DPIC -o .libs/gssapi.o
In file included from sasl.c:45:0:
sasl.c: In function 'ldap_sasl_bind':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
sasl.c:149:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 );
  ^~~~~
sasl.c: In function 'ldap_sasl_bind_s':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
sasl.c:187:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 );
  ^~~~~
sasl.c: In function 'ldap_parse_sasl_bind_result':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
sasl.c:269:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 );
  ^~~~~
sasl.c: In function 'ldap_pvt_sasl_getmechs':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
sasl.c:378:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 );
  ^~~~~
sasl.c: In function 'ldap_sasl_interactive_bind':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
sasl.c:475:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
sasl.c:482:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
sasl.c: In function 'ldap_pvt_sasl_generic_install':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
sasl.c:841:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n",
  ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c sbind.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c unbind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c gssapi.c -o gssapi.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sbind.c  -fPIC -DPIC -o .libs/sbind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c unbind.c  -fPIC -DPIC -o .libs/unbind.o
In file included from sbind.c:46:0:
sbind.c: In function 'ldap_simple_bind':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
sbind.c:68:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 );
  ^~~~~
sbind.c: In function 'ldap_simple_bind_s':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
sbind.c:103:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 );
  ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c cancel.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sbind.c -o sbind.o >/dev/null 2>&1
In file included from unbind.c:28:0:
unbind.c: In function 'ldap_unbind':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
unbind.c:67:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 );
  ^~~~~
unbind.c: In function 'ldap_send_unbind':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
unbind.c:266:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 );
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sasl.c -o sasl.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cancel.c  -fPIC -DPIC -o .libs/cancel.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c unbind.c -o unbind.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c filter.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c cancel.c -o cancel.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c filter.c  -fPIC -DPIC -o .libs/filter.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c free.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c sort.c
In file included from filter.c:30:0:
filter.c: In function 'ldap_pvt_put_filter':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
filter.c:365:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 );
  ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
filter.c:383:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n",
     ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
filter.c:397:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n",
     ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
filter.c:411:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n",
     ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
filter.c:429:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n",
     ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
filter.c:475:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "put_filter: end\n",
    ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
filter.c:490:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "put_filter: default\n",
    ^~~~~
filter.c: In function 'put_filter_list':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
filter.c:521:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n",
  ^~~~~
filter.c: In function 'put_simple_filter':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
filter.c:561:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n",
  ^~~~~
filter.c: In function 'put_substring_filter':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
filter.c:727:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n",
  ^~~~~
filter.c: In function 'put_vrFilter':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
filter.c:813:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 );
  ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
filter.c:853:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n",
     ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
filter.c:899:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n",
    ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
filter.c:914:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n",
    ^~~~~
filter.c: In function 'put_vrFilter_list':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
filter.c:957:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n",
  ^~~~~
filter.c: In function 'put_simple_vrFilter':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
filter.c:991:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n",
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c free.c  -fPIC -DPIC -o .libs/free.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sort.c  -fPIC -DPIC -o .libs/sort.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c passwd.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c passwd.c  -fPIC -DPIC -o .libs/passwd.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c free.c -o free.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sort.c -o sort.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c whoami.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c passwd.c -o passwd.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c getdn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c whoami.c  -fPIC -DPIC -o .libs/whoami.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c filter.c -o filter.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c getentry.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getdn.c  -fPIC -DPIC -o .libs/getdn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c whoami.c -o whoami.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getentry.c  -fPIC -DPIC -o .libs/getentry.o
In file included from getdn.c:28:0:
getdn.c: In function 'ldap_get_dn':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
getdn.c:92:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 );
  ^~~~~
getdn.c: In function 'ldap_get_dn_ber':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
getdn.c:115:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 );
  ^~~~~
getdn.c: In function 'ldap_dn2ufn':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
getdn.c:162:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 );
  ^~~~~
getdn.c: In function 'ldap_explode_dn':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
getdn.c:181:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 );
  ^~~~~
getdn.c: In function 'ldap_explode_rdn':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
getdn.c:221:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 );
  ^~~~~
getdn.c: In function 'ldap_dn2dcedn':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
getdn.c:302:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 );
  ^~~~~
getdn.c: In function 'ldap_dcedn2dn':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
getdn.c:315:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 );
  ^~~~~
getdn.c: In function 'ldap_dn2ad_canonical':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
getdn.c:327:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 );
  ^~~~~
getdn.c: In function 'ldap_dn_normalize':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
getdn.c:358:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 );
  ^~~~~
getdn.c: In function 'ldap_bv2dn_x':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
getdn.c:710:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 );
  ^~~~~
getdn.c: In function 'ldap_dn2bv_x':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
getdn.c:2984:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 );
  ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c getattr.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getentry.c -o getentry.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getattr.c  -fPIC -DPIC -o .libs/getattr.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c getvalues.c
In file included from getattr.c:28:0:
getattr.c: In function 'ldap_first_attribute':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
getattr.c:39:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 );
  ^~~~~
getattr.c: In function 'ldap_next_attribute':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
getattr.c:101:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 );
  ^~~~~
getattr.c: In function 'ldap_get_attribute_ber':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
getattr.c:134:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 );
  ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c addentry.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getvalues.c  -fPIC -DPIC -o .libs/getvalues.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c addentry.c  -fPIC -DPIC -o .libs/addentry.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getattr.c -o getattr.o >/dev/null 2>&1
In file included from getvalues.c:30:0:
getvalues.c: In function 'ldap_get_values':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
getvalues.c:45:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 );
  ^~~~~
getvalues.c: In function 'ldap_get_values_len':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
getvalues.c:102:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 );
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c addentry.c -o addentry.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c request.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getvalues.c -o getvalues.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c os-ip.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c request.c  -fPIC -DPIC -o .libs/request.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-ip.c  -fPIC -DPIC -o .libs/os-ip.o
In file included from request.c:53:0:
request.c: In function 'ldap_send_initial_request':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:125:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:143:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
request.c: In function 'ldap_send_server_request':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:236:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 );
  ^~~~~
request.c:379:18: warning: variable 'rtag' set but not used [-Wunused-but-set-variable]
   ber_tag_t tag, rtag;
                  ^~~~
In file included from request.c:53:0:
request.c: In function 'ldap_new_connection':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:578:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0);
     ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:608:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
request.c: In function 'ldap_free_connection':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:735:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:839:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:845:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n",
   ^~~~~
request.c: In function 'ldap_dump_connection':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:859:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 );
  ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:869:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "  refcnt: %d  status: %s\n", lc->lconn_refcnt,
   ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:874:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "  last used: %s%s\n",
   ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:889:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "    queue is empty\n", 0, 0, 0 );
     ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:892:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 );
   ^~~~~
request.c: In function 'ldap_dump_requests_and_responses':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:909:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n",
  ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:913:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   Empty\n", 0, 0, 0 );
   ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:924:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   outstanding referrals %d, parent count %d\n",
   ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:929:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 );
  ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:931:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   Empty\n", 0, 0, 0 );
   ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:934:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, " * msgid %d,  type %lu\n",
   ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:937:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   chained responses:\n", 0, 0, 0 );
    ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:939:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:946:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "  ld %p response count %d\n", (void *)ld, i, 0 );
  ^~~~~
request.c: In function 'ldap_free_request':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:1010:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n",
  ^~~~~
request.c: In function 'ldap_chase_v3referrals':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:1097:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:1113:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:1201:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:1266:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
request.c: In function 'ldap_chase_referrals':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:1362:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 );
  ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:1385:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:1410:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:1418:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
request.c: In function 're_encode_request':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:1535:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
request.c:1640:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n",
   ^~~~~
os-ip.c: In function 'ldap_pvt_ndelay_on':
os-ip.c:100:17: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0);
                 ^
os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
os-ip.c: In function 'ldap_pvt_ndelay_off':
os-ip.c:107:17: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0);
                 ^
os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
os-ip.c: In function 'ldap_int_socket':
os-ip.c:115:17: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_new_socket: %d\n",s,0,0);
                 ^
os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
os-ip.c: In function 'ldap_pvt_close_socket':
os-ip.c:125:17: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_close_socket: %d\n",s,0,0);
                 ^
os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
os-ip.c: In function 'ldap_int_prepare_socket':
os-ip.c:132:18: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 );
                  ^
os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
os-ip.c:141:20: warning: too many arguments for format [-Wformat-extra-args]
    osip_debug( ld, "ldap_prepare_socket: "
                    ^
os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
os-ip.c:152:21: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug( ld, "ldap_prepare_socket: "
                     ^
os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
os-ip.c:169:21: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug( ld, "ldap_prepare_socket: "
                     ^
os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
os-ip.c:186:21: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug( ld, "ldap_prepare_socket: "
                     ^
os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
os-ip.c:201:20: warning: too many arguments for format [-Wformat-extra-args]
    osip_debug( ld, "ldap_prepare_socket: "
                    ^
os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
os-ip.c: In function 'ldap_pvt_is_socket_ready':
os-ip.c:229:17: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0);
                 ^
os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
os-ip.c: In function 'ldap_int_poll':
os-ip.c:285:17: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n",
                 ^
os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
os-ip.c:405:17: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0);
                 ^
os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
os-ip.c: In function 'ldap_pvt_connect':
os-ip.c:442:18: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug(ld, "attempting to connect: \n", 0, 0, 0);
                  ^
os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
os-ip.c:444:19: warning: too many arguments for format [-Wformat-extra-args]
    osip_debug(ld, "connect success\n", 0, 0, 0);
                   ^
os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
os-ip.c:451:18: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug(ld, "connect errno: %d\n", err, 0, 0);
                  ^
os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
os-ip.c:467:17: warning: too many arguments for format [-Wformat-extra-args]
  osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0);
                 ^
os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
os-ip.c: In function 'ldap_connect_to_host':
os-ip.c:581:4: warning: too many arguments for format [-Wformat-extra-args]
    "ldap_connect_to_host: TCP %s:%d\n",
    ^
os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
os-ip.c:586:4: warning: too many arguments for format [-Wformat-extra-args]
    "ldap_connect_to_host: UDP %s:%d\n",
    ^
os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
os-ip.c:590:19: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n",
                   ^
os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
os-ip.c:607:18: warning: too many arguments for format [-Wformat-extra-args]
   osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n",
                  ^
os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
os-ip.c:615:19: warning: too many arguments for format [-Wformat-extra-args]
    osip_debug(ld, "ldap_connect_to_host: getaddrinfo "
                   ^
os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
os-ip.c:638:20: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n",
                    ^
os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
os-ip.c:647:20: warning: too many arguments for format [-Wformat-extra-args]
     osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n",
                    ^
os-ip.c:57:42: note: in definition of macro 'osip_debug'
  ldap_log_printf(NULL, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                          ^~~
In file included from os-ip.c:43:0:
os-ip.c: In function 'ldap_int_select':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
os-ip.c:1121:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 );
  ^~~~~
os-ip.c: In function 'ldap_pvt_is_socket_ready':
os-ip.c:261:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
   (void)read(s, &ch, 1);
   ^~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c url.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c url.c  -fPIC -DPIC -o .libs/url.o
In file included from url.c:46:0:
url.c: In function 'ldap_url_parse_ext':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
url.c:817:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 );
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-ip.c -o os-ip.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c getdn.c -o getdn.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c request.c -o request.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c pagectrl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c url.c -o url.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c pagectrl.c  -fPIC -DPIC -o .libs/pagectrl.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c pagectrl.c -o pagectrl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c sortctrl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sortctrl.c  -fPIC -DPIC -o .libs/sortctrl.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c sortctrl.c -o sortctrl.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c vlvctrl.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c init.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c vlvctrl.c  -fPIC -DPIC -o .libs/vlvctrl.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c init.c  -fPIC -DPIC -o .libs/init.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c options.c
In file included from init.c:34:0:
init.c: In function 'openldap_ldap_init_w_conf':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
init.c:168:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0);
  ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
init.c:176:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0);
  ^~~~~
init.c: In function 'openldap_ldap_init_w_userconf':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
init.c:332:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n",
   ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
init.c:336:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n",
   ^~~~~
init.c: In function 'ldap_int_initialize':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
init.c:694:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n",
    ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
init.c:699:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n",
    ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
init.c:707:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n",
    ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
init.c:712:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n",
    ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c vlvctrl.c -o vlvctrl.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c options.c  -fPIC -DPIC -o .libs/options.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c print.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c init.c -o init.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c print.c  -fPIC -DPIC -o .libs/print.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c print.c -o print.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c options.c -o options.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c string.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c string.c  -fPIC -DPIC -o .libs/string.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c util-int.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c schema.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c util-int.c  -fPIC -DPIC -o .libs/util-int.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c schema.c  -fPIC -DPIC -o .libs/schema.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c string.c -o string.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c charray.c
In file included from util-int.c:37:0:
util-int.c: In function 'ldap_pvt_gethostbyname_a':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
util-int.c:457:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "ldap_pvt_gethostbyname_a: host=%s, r=%d\n",
   ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c charray.c  -fPIC -DPIC -o .libs/charray.o
schema.c: In function 'ldap_str2structurerule':
schema.c:2985:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable]
  const char * savepos;
               ^~~~~~~
schema.c: In function 'ldap_str2nameform':
schema.c:3171:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable]
  const char * savepos;
               ^~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c util-int.c -o util-int.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c os-local.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-local.c  -fPIC -DPIC -o .libs/os-local.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c charray.c -o charray.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c dnssrv.c
os-local.c: In function 'ldap_pvt_ndelay_on':
os-local.c:79:20: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0);
                    ^
os-local.c:61:40: note: in definition of macro 'oslocal_debug'
  ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                        ^~~
os-local.c: In function 'ldap_pvt_ndelay_off':
os-local.c:86:20: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0);
                    ^
os-local.c:61:40: note: in definition of macro 'oslocal_debug'
  ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                        ^~~
os-local.c: In function 'ldap_pvt_socket':
os-local.c:94:20: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0);
                    ^
os-local.c:61:40: note: in definition of macro 'oslocal_debug'
  ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                        ^~~
os-local.c: In function 'ldap_pvt_close_socket':
os-local.c:104:20: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0);
                    ^
os-local.c:61:40: note: in definition of macro 'oslocal_debug'
  ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                        ^~~
os-local.c: In function 'ldap_pvt_is_socket_ready':
os-local.c:124:20: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0);
                    ^
os-local.c:61:40: note: in definition of macro 'oslocal_debug'
  ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                        ^~~
os-local.c: In function 'ldap_pvt_connect':
os-local.c:316:20: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0);
                    ^
os-local.c:61:40: note: in definition of macro 'oslocal_debug'
  ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                        ^~~
os-local.c: In function 'ldap_connect_to_path':
os-local.c:329:20: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0);
                    ^
os-local.c:61:40: note: in definition of macro 'oslocal_debug'
  ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                        ^~~
os-local.c:345:20: warning: too many arguments for format [-Wformat-extra-args]
  oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0);
                    ^
os-local.c:61:40: note: in definition of macro 'oslocal_debug'
  ldap_log_printf(ld, LDAP_DEBUG_TRACE, fmt, arg1, arg2, arg3); \
                                        ^~~
os-local.c: In function 'ldap_pvt_is_socket_ready':
os-local.c:152:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
   (void)read(s, &ch, 1);
   ^~~~~~~~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dnssrv.c  -fPIC -DPIC -o .libs/dnssrv.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c os-local.c -o os-local.o >/dev/null 2>&1
dnssrv.c: In function 'ldap_domain2hostlist':
dnssrv.c:327:23: warning: variable 'ttl' set but not used [-Wunused-but-set-variable]
      int type, class, ttl, size;
                       ^~~
dnssrv.c:327:16: warning: variable 'class' set but not used [-Wunused-but-set-variable]
      int type, class, ttl, size;
                ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c utf-8.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8.c  -fPIC -DPIC -o .libs/utf-8.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c utf-8-conv.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8-conv.c  -fPIC -DPIC -o .libs/utf-8-conv.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dnssrv.c -o dnssrv.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c utf-8.c -o utf-8.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c tls2.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls2.c  -fPIC -DPIC -o .libs/tls2.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c tls_o.c
In file included from tls2.c:34:0:
tls2.c: In function 'ldap_int_tls_init_ctx':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
tls2.c:238:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
tls2.c: In function 'alloc_handle':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
tls2.c:294:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0);
   ^~~~~
tls2.c: In function 'ldap_int_tls_connect':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
tls2.c:386:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n",
   ^~~~~
tls2.c: In function 'ldap_pvt_tls_accept':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
tls2.c:438:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n",
    ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_o.c  -fPIC -DPIC -o .libs/tls_o.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c tls_g.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_o.c -o tls_o.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c tls_m.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_g.c  -fPIC -DPIC -o .libs/tls_g.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_m.c  -fPIC -DPIC -o .libs/tls_m.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_m.c -o tls_m.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c turn.c
In file included from tls_g.c:41:0:
tls_g.c: In function 'tlsg_ctx_init':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
tls_g.c:223:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
tls_g.c:230:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
tls_g.c:288:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
tls_g.c:295:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
tls_g.c: In function 'tlsg_session_chkhost':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
tls_g.c:521:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
tls_g.c:616:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
tls_g.c:643:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "TLS: hostname (%s) does not match "
    ^~~~~
tls_g.c: In function 'tlsg_sb_setup':
tls_g.c:733:2: warning: 'gnutls_transport_ptr' is deprecated [-Wdeprecated-declarations]
  gnutls_transport_set_ptr( session->session, (gnutls_transport_ptr)p );
  ^~~~~~~~~~~~~~~~~~~~~~~~
In file included from tls_g.c:41:0:
tls_g.c: In function 'tlsg_cert_verify':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
tls_g.c:870:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,"TLS: gnutls_certificate_verify_peers2 failed %d\n",
   ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
tls_g.c:875:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,"TLS: peer cert untrusted or revoked (0x%x)\n",
   ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
tls_g.c:881:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "TLS: gnutls_certificate_expiration_time_peers failed\n",
   ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
tls_g.c:886:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "TLS: peer certificate is expired\n",
   ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
tls_g.c:892:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "TLS: gnutls_certificate_activation_time_peers failed\n",
   ^~~~~
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
tls_g.c:897:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "TLS: peer certificate not yet active\n",
   ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c turn.c  -fPIC -DPIC -o .libs/turn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c turn.c -o turn.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls2.c -o tls2.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ppolicy.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ppolicy.c  -fPIC -DPIC -o .libs/ppolicy.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c schema.c -o schema.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c tls_g.c -o tls_g.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ppolicy.c -o ppolicy.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c dds.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dds.c  -fPIC -DPIC -o .libs/dds.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c txn.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ldap_sync.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c txn.c  -fPIC -DPIC -o .libs/txn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c dds.c -o dds.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldap_sync.c  -fPIC -DPIC -o .libs/ldap_sync.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c txn.c -o txn.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c stctrl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c stctrl.c  -fPIC -DPIC -o .libs/stctrl.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ntlm.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ntlm.c  -fPIC -DPIC -o .libs/ntlm.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c stctrl.c -o stctrl.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldap_sync.c -o ldap_sync.o >/dev/null 2>&1
In file included from ntlm.c:19:0:
ntlm.c: In function 'ldap_ntlm_bind':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
ntlm.c:35:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_ntlm_bind\n", 0, 0, 0 );
  ^~~~~
ntlm.c:32:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int rc;
      ^~
In file included from ntlm.c:19:0:
ntlm.c: In function 'ldap_parse_ntlm_bind_result':
../../../../libraries/libldap_r/../libldap/ldap-int.h:87:34: warning: too many arguments for format [-Wformat-extra-args]
  ldap_log_printf( NULL, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                  ^
ntlm.c:92:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldap_parse_ntlm_bind_result\n", 0, 0, 0 );
  ^~~~~
ntlm.c:90:12: warning: unused variable 'len' [-Wunused-variable]
  ber_len_t len;
            ^~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ntlm.c -o ntlm.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c assertion.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c assertion.c  -fPIC -DPIC -o .libs/assertion.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c deref.c
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c ldif.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c assertion.c -o assertion.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c deref.c  -fPIC -DPIC -o .libs/deref.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldif.c  -fPIC -DPIC -o .libs/ldif.o
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c fetch.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c deref.c -o deref.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c fetch.c  -fPIC -DPIC -o .libs/fetch.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c fetch.c -o fetch.o >/dev/null 2>&1
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o apitest.o apitest.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o test.o test.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ldif.c -o ldif.o >/dev/null 2>&1
test.c: In function 'file_read':
test.c:123:7: warning: variable 'eof' set but not used [-Wunused-but-set-variable]
  int  eof;
       ^~~
test.c: In function 'main':
test.c:282:7: warning: variable 'bound' set but not used [-Wunused-but-set-variable]
  int  bound, all, scope, attrsonly;
       ^~~~~
/bin/bash ../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include  -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2   -DLDAP_LIBRARY -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:35: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: libldap_r.la  (" __DATE__ " " __TIME__ ") $\n"
                                   ^~~~~~~~
version.c:20:48: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: libldap_r.la  (" __DATE__ " " __TIME__ ") $\n"
                                                ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -DLDAP_R_COMPILE -I../../../../libraries/libldap_r/../libldap -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1
/bin/bash ../../libtool  --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/arm-linux-gnueabihf "-Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map" -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo  rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo ntlm.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo  ../../libraries/liblber/liblber.la -lresolv  -lsasl2  -lgnutls  -pthread
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/ntlm.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 -lgnutls  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap_r/../libldap/libldap.map -pthread   -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.10.7
.libs/os-ip.o: In function `ldap_int_poll':
./debian/build/libraries/libldap_r/os-ip.c:408: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
./debian/build/libraries/libldap_r/os-ip.c:408: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
libtool: link: (cd ".libs" && rm -f "libldap_r-2.4.so.2" && ln -s "libldap_r-2.4.so.2.10.7" "libldap_r-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "libldap_r.so" && ln -s "libldap_r-2.4.so.2.10.7" "libldap_r.so")
libtool: link: ar cru .libs/libldap_r.a  threads.o rdwr.o rmutex.o tpool.o rq.o thr_posix.o thr_cthreads.o thr_thr.o thr_nt.o thr_pth.o thr_stub.o thr_debug.o bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o ntlm.o assertion.o deref.o ldif.o fetch.o version.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libldap_r.a
libtool: link: ( cd ".libs" && rm -f "libldap_r.la" && ln -s "../libldap_r.la" "libldap_r.la" )
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o apitest apitest.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  -pthread
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ltest test.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2  -lgnutls  -lcrypt -lresolv  -pthread
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/apitest apitest.o -pthread  ./.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv -pthread
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ltest test.o -pthread  ./.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt -lresolv -pthread
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r'
 
  Entering subdirectory librewrite
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/librewrite'
rm -f version.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o config.o ../../../../libraries/librewrite/config.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o context.o ../../../../libraries/librewrite/context.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o info.o ../../../../libraries/librewrite/info.c
../../../../build/mkversion -v "" librewrite.a > version.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapmap.o ../../../../libraries/librewrite/ldapmap.c
In file included from ../../../../libraries/librewrite/rewrite-int.h:37:0,
                 from ../../../../libraries/librewrite/context.c:22:
../../../../libraries/librewrite/context.c: In function 'rewrite_context_apply':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../libraries/librewrite/context.c:219:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply"
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../libraries/librewrite/context.c:219:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply"
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../libraries/librewrite/context.c:248:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply"
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../libraries/librewrite/context.c:248:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply"
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../libraries/librewrite/context.c:269:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../libraries/librewrite/context.c:269:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
In file included from ../../../../libraries/librewrite/rewrite-int.h:37:0,
                 from ../../../../libraries/librewrite/config.c:22:
../../../../libraries/librewrite/config.c: In function 'rewrite_parse':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../libraries/librewrite/config.c:115:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../libraries/librewrite/config.c:115:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../libraries/librewrite/config.c:130:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../libraries/librewrite/config.c:130:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
In file included from ../../../../libraries/librewrite/rewrite-int.h:37:0,
                 from ../../../../libraries/librewrite/ldapmap.c:23:
../../../../libraries/librewrite/ldapmap.c: In function 'map_ldap_parse':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../libraries/librewrite/ldapmap.c:147:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../libraries/librewrite/ldapmap.c:147:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o map.o ../../../../libraries/librewrite/map.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o params.o ../../../../libraries/librewrite/params.c
../../../../libraries/librewrite/map.c: In function 'rewrite_map_apply':
../../../../libraries/librewrite/map.c:463:3: warning: this 'else' clause does not guard... [-Wmisleading-indentation]
   else
   ^~~~
../../../../libraries/librewrite/map.c:465:4: note: ...this statement, but the latter is misleadingly indented as if it is guarded by the 'else'
    break;
    ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o rule.o ../../../../libraries/librewrite/rule.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o session.o ../../../../libraries/librewrite/session.c
../../../../libraries/librewrite/params.c: In function 'rewrite_param_get':
../../../../libraries/librewrite/params.c:78:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int rc = REWRITE_SUCCESS;
      ^~
../../../../libraries/librewrite/params.c: In function 'rewrite_param_destroy':
../../../../libraries/librewrite/params.c:132:6: warning: variable 'count' set but not used [-Wunused-but-set-variable]
  int count;
      ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o subst.o ../../../../libraries/librewrite/subst.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o var.o ../../../../libraries/librewrite/var.c
In file included from ../../../../libraries/librewrite/rewrite-int.h:37:0,
                 from ../../../../libraries/librewrite/subst.c:22:
../../../../libraries/librewrite/subst.c: In function 'rewrite_subst_apply':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../libraries/librewrite/subst.c:360:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../libraries/librewrite/subst.c:360:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 );
    ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o xmap.o ../../../../libraries/librewrite/xmap.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o rewrite.o ../../../../libraries/librewrite/rewrite.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o parse.o ../../../../libraries/librewrite/parse.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o version.o version.c
version.c:20:35: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: librewrite.a  (" __DATE__ " " __TIME__ ") $\n"
                                   ^~~~~~~~
version.c:20:48: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: librewrite.a  (" __DATE__ " " __TIME__ ") $\n"
                                                ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o version.o
ar: `u' modifier ignored since `D' is the default (see `U')
ar: creating librewrite.a
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  -pthread
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/rewrite rewrite.o parse.o -pthread  librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv -pthread
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/librewrite'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries'
 
  Entering subdirectory clients
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/clients'
Making all in /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/clients
  Entering subdirectory tools
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/clients/tools'
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapsearch.o ../../../../clients/tools/ldapsearch.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o common.o ../../../../clients/tools/common.c
../../../../build/mkversion -v "" -s ldapsearch > ldsversion.c
../../../../build/mkversion -v "" -s ldapmodify > ldmversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapmodify.o ../../../../clients/tools/ldapmodify.c
../../../../build/mkversion -v "" -s ldapdelete > lddversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapdelete.o ../../../../clients/tools/ldapdelete.c
../../../../clients/tools/ldapmodify.c: In function 'handle_private_option':
../../../../clients/tools/ldapmodify.c:163:7: warning: variable 'crit' set but not used [-Wunused-but-set-variable]
  int  crit;
       ^~~~
../../../../clients/tools/common.c: In function 'tool_print_ctrls':
../../../../clients/tools/common.c:2329:10: warning: suggest parentheses around operand of '!' or change '&' to '&&' or '!' to '~' [-Wparentheses]
     if ( !tool_ctrl_response[j].mask & tool_type ) {
          ^~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../build/mkversion -v "" -s ldapmodrdn > ldrversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapmodrdn.o ../../../../clients/tools/ldapmodrdn.c
../../../../build/mkversion -v "" -s ldappasswd > ldpversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldappasswd.o ../../../../clients/tools/ldappasswd.c
../../../../build/mkversion -v "" -s ldapwhoami > ldwversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapwhoami.o ../../../../clients/tools/ldapwhoami.c
../../../../build/mkversion -v "" -s ldapcompare > ldcversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapcompare.o ../../../../clients/tools/ldapcompare.c
../../../../build/mkversion -v "" -s ldapexop > ldeversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapexop.o ../../../../clients/tools/ldapexop.c
../../../../build/mkversion -v "" -s ldapurl > lduversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapurl.o ../../../../clients/tools/ldapurl.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldsversion.o ldsversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldmversion.o ldmversion.c
ldmversion.c:20:33: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapmodify  (" __DATE__ " " __TIME__ ") $\n"
                                 ^~~~~~~~
ldmversion.c:20:46: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapmodify  (" __DATE__ " " __TIME__ ") $\n"
                                              ^~~~~~~~
ldmversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
ldsversion.c:20:33: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapsearch  (" __DATE__ " " __TIME__ ") $\n"
                                 ^~~~~~~~
ldsversion.c:20:46: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapsearch  (" __DATE__ " " __TIME__ ") $\n"
                                              ^~~~~~~~
ldsversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o lddversion.o lddversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldrversion.o ldrversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldpversion.o ldpversion.c
lddversion.c:20:33: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapdelete  (" __DATE__ " " __TIME__ ") $\n"
                                 ^~~~~~~~
lddversion.c:20:46: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapdelete  (" __DATE__ " " __TIME__ ") $\n"
                                              ^~~~~~~~
ldrversion.c:20:33: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapmodrdn  (" __DATE__ " " __TIME__ ") $\n"
                                 ^~~~~~~~
ldrversion.c:20:46: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapmodrdn  (" __DATE__ " " __TIME__ ") $\n"
                                              ^~~~~~~~
lddversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
ldrversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldwversion.o ldwversion.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldcversion.o ldcversion.c
ldpversion.c:20:33: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldappasswd  (" __DATE__ " " __TIME__ ") $\n"
                                 ^~~~~~~~
ldpversion.c:20:46: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldappasswd  (" __DATE__ " " __TIME__ ") $\n"
                                              ^~~~~~~~
ldpversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldeversion.o ldeversion.c
ldcversion.c:20:34: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapcompare  (" __DATE__ " " __TIME__ ") $\n"
                                  ^~~~~~~~
ldcversion.c:20:47: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapcompare  (" __DATE__ " " __TIME__ ") $\n"
                                               ^~~~~~~~
ldcversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
ldwversion.c:20:33: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapwhoami  (" __DATE__ " " __TIME__ ") $\n"
                                 ^~~~~~~~
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
ldwversion.c:20:46: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapwhoami  (" __DATE__ " " __TIME__ ") $\n"
                                              ^~~~~~~~
ldwversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
ldeversion.c:20:31: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapexop  (" __DATE__ " " __TIME__ ") $\n"
                               ^~~~~~~~
ldeversion.c:20:44: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapexop  (" __DATE__ " " __TIME__ ") $\n"
                                            ^~~~~~~~
ldeversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapdelete ldapdelete.o common.o lddversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapexop ldapexop.o common.o ldeversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include        -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o lduversion.o lduversion.c
lduversion.c:20:30: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapurl  (" __DATE__ " " __TIME__ ") $\n"
                              ^~~~~~~~
lduversion.c:20:43: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ldapurl  (" __DATE__ " " __TIME__ ") $\n"
                                           ^~~~~~~~
lduversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapurl ldapurl.o lduversion.o  ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/clients/tools'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/clients'
 
  Entering subdirectory servers
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers'
Making all in /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers
  Entering subdirectory slapd
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd'
cd overlays; make -w -j --jobserver-fds=3,4 static
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o main.o ../../../../servers/slapd/main.c
building static backends...
 
  cd back-ldif; make -w -j --jobserver-fds=3,4 all
../../../../build/mkversion -v "" -s -n Versionstr slapd > version.c
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/overlays'
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o statover.o statover.c
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-ldif'
rm -f version.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o globals.o ../../../../servers/slapd/globals.c
../../../../../build/mkversion -v "" back_ldif > version.c
/bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/..  -Wdate-time -D_FORTIFY_SOURCE=2    -c ../../../../../servers/slapd/back-ldif/ldif.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-ldif/ldif.c -o ldif.o
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/main.c:38:
../../../../servers/slapd/main.c: In function 'parse_syslog_user':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/main.c:189:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/main.c:189:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../servers/slapd/main.c: In function 'parse_syslog_level':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/main.c:217:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/main.c:217:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o bconfig.o ../../../../servers/slapd/bconfig.c
../../../../servers/slapd/main.c: In function 'main':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/main.c:503:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/main.c:503:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/main.c:512:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/main.c:512:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o overlays.o ../../../../../servers/slapd/overlays/overlays.c
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/main.c:736:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/main.c:736:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/main.c:839:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/main.c:839:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/main.c:847:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/main.c:847:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/main.c:857:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/main.c:857:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/main.c:875:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/main.c:875:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/main.c:916:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/main.c:916:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/main.c:1002:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/main.c:1002:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/main.c:1057:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/main.c:1057:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 );
  ^~~~~
../../../../servers/slapd/main.c:1006:3: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
   write( waitfds[1], "1", 1 );
   ^~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from ../../../../../servers/slapd/back-ldif/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-ldif/ldif.c:30:
../../../../../servers/slapd/back-ldif/ldif.c: In function 'fullpath_alloc':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:269:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:269:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 );
   ^~~~~
../../../../../servers/slapd/back-ldif/ldif.c: In function 'crc32':
../../../../../servers/slapd/back-ldif/ldif.c:398:9: warning: unused variable 'i' [-Wunused-variable]
  int    i;
         ^
In file included from ../../../../../servers/slapd/back-ldif/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-ldif/ldif.c:30:
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_read_file':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:475:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n",
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:475:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n",
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:481:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:481:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:485:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "ldif_read_file: "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:485:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "ldif_read_file: "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:490:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:490:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n",
    ^~~~~
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_write_entry':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:599:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: "
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:599:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: "
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:604:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "ldif_write_entry: "
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:604:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "ldif_write_entry: "
     ^~~~~
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_send_entry':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:753:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:753:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_readdir':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:822:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:822:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_search_entry':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:930:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:930:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:983:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY, "ldif_search_entry: "
       ^~~~~
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/overlays.c:24:
../../../../../servers/slapd/overlays/overlays.c: In function 'overlay_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/overlays.c:36:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/overlays.c:36:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:983:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY, "ldif_search_entry: "
       ^~~~~
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_prepare_create':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:1068:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:1068:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:1121:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:1121:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_back_add':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:1398:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:1398:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:1426:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:1426:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n",
  ^~~~~
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_back_db_open':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:1864:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0);
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldif/ldif.c:1864:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0);
   ^~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/bconfig.c:30:
../../../../servers/slapd/bconfig.c: In function 'config_generic':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:1314:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): "
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:1314:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): "
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:1541:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:1541:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:1549:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:1549:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ANY, "%s: %s.\n",
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:1616:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:1616:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:1906:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_CONFIG,
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:1906:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_CONFIG,
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:1950:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ANY, "%s: %s\n",
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:1950:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ANY, "%s: %s\n",
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:1964:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ANY, "%s: %s\n",
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:1964:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ANY, "%s: %s\n",
     ^~~~~
rm -f version.c
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:2129:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../build/mkversion -v "" ../liboverlays.a > version.c
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:2129:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../servers/slapd/bconfig.c: In function 'config_search_base':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:2183:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:2183:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear "
   ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
../../../../servers/slapd/bconfig.c: In function 'config_passwd_hash':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:2242:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "%s: %s\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:2242:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "%s: %s\n",
   ^~~~~
../../../../servers/slapd/bconfig.c: In function 'config_subordinate':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:2492:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:2492:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../servers/slapd/bconfig.c: In function 'config_suffix':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:2945:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "%s: %s\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:2945:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "%s: %s\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:2958:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:2958:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:2988:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:2988:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search "
   ^~~~~
../../../../servers/slapd/bconfig.c: In function 'config_rootpw':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:3045:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "%s: %s\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:3045:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "%s: %s\n",
   ^~~~~
../../../../servers/slapd/bconfig.c: In function 'config_requires':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:3208:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY, "%s: %s\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:3208:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY, "%s: %s\n",
    ^~~~~
../../../../servers/slapd/bconfig.c: In function 'slap_loglevel_register':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:3327:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:3327:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n",
   ^~~~~
../../../../servers/slapd/bconfig.c: In function 'slap_loglevel_get':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:3358:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:3358:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n",
   ^~~~~
../../../../servers/slapd/bconfig.c: In function 'config_updatedn':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:3650:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "%s: %s\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:3650:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "%s: %s\n",
   ^~~~~
../../../../servers/slapd/bconfig.c: In function 'config_shadow':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:3679:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:3679:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:3686:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:3686:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n",
    ^~~~~
../../../../servers/slapd/bconfig.c: In function 'config_updateref':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:3725:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "%s: %s\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:3725:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "%s: %s\n",
   ^~~~~
../../../../servers/slapd/bconfig.c: In function 'config_obsolete':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:3748:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0);
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:3748:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0);
  ^~~~~
../../../../servers/slapd/bconfig.c: In function 'config_tls_option':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:3830:12: note: in expansion of macro 'Debug'
  default:  Debug(LDAP_DEBUG_ANY, "%s: "
            ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:3830:12: note: in expansion of macro 'Debug'
  default:  Debug(LDAP_DEBUG_ANY, "%s: "
            ^~~~~
../../../../servers/slapd/bconfig.c: In function 'config_tls_config':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:3855:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "%s: "
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:3855:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "%s: "
   ^~~~~
../../../../servers/slapd/bconfig.c: In function 'config_ldif_resp':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:4003:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:4003:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n",
    ^~~~~
../../../../servers/slapd/bconfig.c: In function 'read_config':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:4195:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:4195:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:4249:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY, "read_config: "
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:4249:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY, "read_config: "
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:4258:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. "
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:4258:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. "
    ^~~~~
../../../../servers/slapd/bconfig.c: In function 'config_add_internal':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:4973:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:4973:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:5008:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:5008:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:5017:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:5017:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:5071:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:5071:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:5109:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:5109:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: "
    ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
../../../../servers/slapd/bconfig.c: In function 'config_back_add':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:5400:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:5400:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
version.c:20:39: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ../liboverlays.a  (" __DATE__ " " __TIME__ ") $\n"
                                       ^~~~~~~~
version.c:20:52: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: ../liboverlays.a  (" __DATE__ " " __TIME__ ") $\n"
                                                    ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
ar rs ../liboverlays.a statover.o overlays.o
ar: creating ../liboverlays.a
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/overlays'
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o config.o ../../../../servers/slapd/config.c
../../../../servers/slapd/bconfig.c: In function 'config_back_modrdn':
../../../../servers/slapd/bconfig.c:6080:22: warning: variable 'cebase' set but not used [-Wunused-but-set-variable]
   CfEntryInfo *ce2, *cebase, **cprev, **cbprev, *ceold;
                      ^~~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/bconfig.c:30:
../../../../servers/slapd/bconfig.c: In function 'config_build_attrs':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:6416:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:6416:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../servers/slapd/bconfig.c: In function 'config_build_entry':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:6448:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:6448:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0);
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:6517:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:6517:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../servers/slapd/bconfig.c: In function 'config_build_schema_inc':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:6583:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:6583:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../servers/slapd/bconfig.c: In function 'config_back_db_open':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:6751:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:6751:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0);
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:6763:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: "
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:6763:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: "
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:6847:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:6847:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:6888:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:6888:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:6931:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:6931:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:6961:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:6961:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config "
   ^~~~~
../../../../servers/slapd/bconfig.c:6738:13: warning: variable 'parent' set but not used [-Wunused-but-set-variable]
  Entry *e, *parent;
             ^~~~~~
../../../../servers/slapd/bconfig.c: In function 'config_tool_entry_put':
../../../../servers/slapd/bconfig.c:7166:21: warning: variable 'vals' set but not used [-Wunused-but-set-variable]
  struct berval rdn, vals[ 2 ];
                     ^~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/bconfig.c:30:
../../../../servers/slapd/bconfig.c: In function 'config_back_initialize':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:7435:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bconfig.c:7435:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
   ^~~~~
../../../../../servers/slapd/back-ldif/ldif.c: In function 'ldif_read_entry':
../../../../../servers/slapd/back-ldif/ldif.c:656:11: warning: 'entry_as_string' may be used uninitialized in this function [-Wmaybe-uninitialized]
   *entryp = entry = str2entry( entry_as_string );
   ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o daemon.o ../../../../servers/slapd/daemon.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/config.c:45:
../../../../servers/slapd/config.c: In function 'config_check_vals':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:140:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:140:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:155:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:155:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:172:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:172:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:179:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:179:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:186:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:186:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:192:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:192:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:199:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:199:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:221:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0);
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:221:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0);
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:236:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0);
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:236:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0);
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:249:6: note: in expansion of macro 'Debug'
      Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:249:6: note: in expansion of macro 'Debug'
      Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:260:6: note: in expansion of macro 'Debug'
      Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:260:6: note: in expansion of macro 'Debug'
      Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:271:6: note: in expansion of macro 'Debug'
      Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:271:6: note: in expansion of macro 'Debug'
      Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:282:6: note: in expansion of macro 'Debug'
      Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:282:6: note: in expansion of macro 'Debug'
      Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:294:6: note: in expansion of macro 'Debug'
      Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:294:6: note: in expansion of macro 'Debug'
      Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n",
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:318:6: note: in expansion of macro 'Debug'
      Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n",
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:318:6: note: in expansion of macro 'Debug'
      Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n",
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:329:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:329:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n",
    ^~~~~
../../../../servers/slapd/config.c: In function 'config_set_vals':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:361:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n",
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:361:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n",
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:376:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:376:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:396:7: note: in expansion of macro 'Debug'
       Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n",
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:396:7: note: in expansion of macro 'Debug'
       Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n",
       ^~~~~
../../../../servers/slapd/config.c: In function 'config_add_vals':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:420:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:420:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n",
   ^~~~~
../../../../servers/slapd/config.c: In function 'read_config_file':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:741:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:741:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:760:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0);
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:760:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0);
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:783:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:783:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:799:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n",
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:799:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n",
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:825:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:825:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:861:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:861:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:876:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:876:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:887:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:887:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: unknown directive "
    ^~~~~
../../../../servers/slapd/config.c: In function 'slap_cf_aux_table_parse':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:1543:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n",
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:1543:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n",
     ^~~~~
../../../../servers/slapd/config.c: In function 'bindconf_tls_set':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:1877:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:1877:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:1889:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:1889:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:1900:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:1900:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../servers/slapd/config.c: In function 'slap_client_connect':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:1975:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:1975:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:2012:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:2012:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:2046:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:2046:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:2083:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s "
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:2083:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s "
    ^~~~~
../../../../servers/slapd/config.c: In function 'config_fp_parse_line':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:2292:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ANY, "%s: out of memory\n", c->log, 0, 0);
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:2292:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ANY, "%s: out of memory\n", c->log, 0, 0);
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:2307:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "%s: unterminated quoted string \"%s\"\n", c->log, c->argv[c->argc-1], 0);
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/config.c:2307:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "%s: unterminated quoted string \"%s\"\n", c->log, c->argv[c->argc-1], 0);
   ^~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/daemon.c:38:
../../../../servers/slapd/daemon.c: In function 'slapd_add':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:240:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, \
   ^~~~~
../../../../servers/slapd/daemon.c:863:2: note: in expansion of macro 'SLAP_SOCK_ADD'
  SLAP_SOCK_ADD(id, s, sl);
  ^~~~~~~~~~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:240:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, \
   ^~~~~
../../../../servers/slapd/daemon.c:863:2: note: in expansion of macro 'SLAP_SOCK_ADD'
  SLAP_SOCK_ADD(id, s, sl);
  ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slapd_remove':
../../../../servers/slapd/daemon.c:256:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int fd, rc, index = SLAP_EPOLL_SOCK_IX(t,(s)); \
          ^
../../../../servers/slapd/daemon.c:905:2: note: in expansion of macro 'SLAP_SOCK_DEL'
  SLAP_SOCK_DEL(id, s);
  ^~~~~~~~~~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/daemon.c:38:
../../../../servers/slapd/daemon.c: In function 'slapd_close':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1036:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1036:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n",
  ^~~~~
../../../../servers/slapd/daemon.c: In function 'slap_get_listener_addresses':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1156:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1156:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1180:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1180:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1197:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: "
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1197:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: "
     ^~~~~
../../../../servers/slapd/daemon.c: In function 'slap_open_listener':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1308:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1308:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1434:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1434:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1576:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1576:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1593:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1593:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1598:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1598:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n",
  ^~~~~
../../../../servers/slapd/daemon.c: In function 'slapd_daemon_init':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1614:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1614:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1645:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1645:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1658:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1658:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1666:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1666:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1671:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1671:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1677:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1677:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1689:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1689:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n",
  ^~~~~
../../../../servers/slapd/daemon.c: In function 'slap_listener':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1830:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1830:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1883:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1883:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1935:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_CONNS,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:1935:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_CONNS,
  ^~~~~
../../../../servers/slapd/daemon.c:2046:5: warning: passing argument 3 of 'hosts_ctl' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
     peeraddr,
     ^~~~~~~~
In file included from ../../../../servers/slapd/slap.h:107:0,
                 from ../../../../servers/slapd/daemon.c:38:
/usr/include/tcpd.h:121:12: note: expected 'char *' but argument is of type 'const char *'
 extern int hosts_ctl(char *daemon, char *client_name, char *client_addr,
            ^~~~~~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/daemon.c:38:
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2051:5: note: in expansion of macro 'Statslog'
     Statslog( LDAP_DEBUG_STATS,
     ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2051:5: note: in expansion of macro 'Statslog'
     Statslog( LDAP_DEBUG_STATS,
     ^~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slap_listener_thread':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2095:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2095:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../servers/slapd/daemon.c: In function 'slap_listener_activate':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2109:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2109:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2118:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2118:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../servers/slapd/daemon.c: In function 'slapd_daemon_task':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2308:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONNS,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2308:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONNS,
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2328:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: "
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2328:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: "
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2406:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 );
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2406:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 );
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2518:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONNS,
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2518:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONNS,
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2526:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONNS,
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2526:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONNS,
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2579:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONNS,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2579:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONNS,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2717:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2717:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2743:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2743:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2769:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_CONNS,
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2769:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_CONNS,
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2789:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_CONNS,
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2789:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_CONNS,
      ^~~~~
../../../../servers/slapd/daemon.c:2747:27: warning: variable 'r' set but not used [-Wunused-but-set-variable]
    int rc = 1, fd, w = 0, r = 0;
                           ^
../../../../servers/slapd/daemon.c:2352:17: warning: variable 'nfds' set but not used [-Wunused-but-set-variable]
   ber_socket_t  nfds;
                 ^~~~
../../../../servers/slapd/daemon.c:2350:13: warning: variable 'nwriters' set but not used [-Wunused-but-set-variable]
   int   ns, nwriters;
             ^~~~~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/daemon.c:38:
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2818:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2818:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2828:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2828:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2833:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2833:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2847:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2847:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../servers/slapd/daemon.c: In function 'slapd_daemon':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2908:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2908:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2924:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/daemon.c:2924:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
In file included from ../../../../servers/slapd/daemon.c:33:0:
../../../../servers/slapd/daemon.c: In function 'slapd_remove':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^~~~~~~~~
../../../../servers/slapd/daemon.c:925:6: note: in expansion of macro 'WAKE_LISTENER'
      WAKE_LISTENER(DAEMON_ID(lr->sl_sd), wake);
      ^~~~~~~~~~~~~
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^~~~~~~~~
../../../../servers/slapd/daemon.c:935:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(id, wake || slapd_gentle_shutdown == 2);
  ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slapd_clr_write':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^~~~~~~~~
../../../../servers/slapd/daemon.c:952:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(id,wake);
  ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slapd_set_write':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^~~~~~~~~
../../../../servers/slapd/daemon.c:977:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(id,wake);
  ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slapd_clr_read':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^~~~~~~~~
../../../../servers/slapd/daemon.c:993:3: note: in expansion of macro 'WAKE_LISTENER'
   WAKE_LISTENER(id,wake);
   ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slapd_set_read':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^~~~~~~~~
../../../../servers/slapd/daemon.c:1011:3: note: in expansion of macro 'WAKE_LISTENER'
   WAKE_LISTENER(id,wake);
   ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slapd_daemon_task':
../../../../include/ac/socket.h:140:33: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_read( s, buf, len) read( s, buf, len )
                                 ^~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:2764:6: note: in expansion of macro 'tcp_read'
      tcp_read( SLAP_FD2SOCK(wake_sds[tid][0]), c, sizeof(c) );
      ^~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slapd_add':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^~~~~~~~~
../../../../servers/slapd/daemon.c:870:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(id,1);
  ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slap_listener':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^~~~~~~~~
../../../../servers/slapd/daemon.c:1852:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(DAEMON_ID(sl->sl_sd),1);
  ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slap_sig_shutdown':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^~~~~~~~~
../../../../servers/slapd/daemon.c:3023:3: note: in expansion of macro 'WAKE_LISTENER'
   WAKE_LISTENER(i,1);
   ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slap_sig_wake':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^~~~~~~~~
../../../../servers/slapd/daemon.c:3037:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(0,1);
  ^~~~~~~~~~~~~
../../../../servers/slapd/daemon.c: In function 'slap_wake_listener':
../../../../include/ac/socket.h:141:34: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
 # define tcp_write( s, buf, len) write( s, buf, len )
                                  ^~~~~~~~~~~~~~~~~~~~
../../../../servers/slapd/daemon.c:112:3: note: in expansion of macro 'tcp_write'
   tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \
   ^~~~~~~~~
../../../../servers/slapd/daemon.c:3087:2: note: in expansion of macro 'WAKE_LISTENER'
  WAKE_LISTENER(0,1);
  ^~~~~~~~~~~~~
/bin/bash ../../../libtool --tag=disable-shared --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/..  -Wdate-time -D_FORTIFY_SOURCE=2    -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -Wdate-time -D_FORTIFY_SOURCE=2 -c version.c -o version.o
version.c:20:32: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_ldif  (" __DATE__ " " __TIME__ ") $\n"
                                ^~~~~~~~
version.c:20:45: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_ldif  (" __DATE__ " " __TIME__ ") $\n"
                                             ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o
ar: `u' modifier ignored since `D' is the default (see `U')
ar: creating libback_ldif.a
a - ldif.o
a - version.o
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-ldif'
 
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o connection.o ../../../../servers/slapd/connection.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/connection.c:40:
../../../../servers/slapd/connection.c: In function 'connections_init':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:105:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:105:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:117:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "connections_init: "
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:117:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "connections_init: "
   ^~~~~
../../../../servers/slapd/connection.c: In function 'connections_destroy':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:147:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:147:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n",
   ^~~~~
../../../../servers/slapd/connection.c: In function 'connection_get':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:284:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:284:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:303:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONNS,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:303:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONNS,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:313:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:313:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../servers/slapd/connection.c: In function 'connection_init':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:365:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:365:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:541:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:541:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:578:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS,
   ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:578:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS,
   ^~~~~~~~
../../../../servers/slapd/connection.c: In function 'connection_destroy':
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:708:4: note: in expansion of macro 'Statslog'
    Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n",
    ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:708:4: note: in expansion of macro 'Statslog'
    Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n",
    ^~~~~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:711:4: note: in expansion of macro 'Statslog'
    Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n",
    ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:711:4: note: in expansion of macro 'Statslog'
    Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n",
    ^~~~~~~~
../../../../servers/slapd/connection.c: In function 'connection_closing':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:812:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONNS,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:812:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONNS,
   ^~~~~
../../../../servers/slapd/connection.c: In function 'connection_close':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:849:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONNS,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:849:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONNS,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:855:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:855:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n",
  ^~~~~
../../../../servers/slapd/connection.c: In function 'connection_operation':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1099:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "connection_operation: "
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1099:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "connection_operation: "
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1111:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "connection_operation: "
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1111:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "connection_operation: "
   ^~~~~
../../../../servers/slapd/connection.c: In function 'connection_read_thread':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1288:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1288:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 );
   ^~~~~
../../../../servers/slapd/connection.c: In function 'connection_read_activate':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1324:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1324:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../servers/slapd/connection.c: In function 'connection_read':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1344:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1344:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1354:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONNS,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1354:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONNS,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1369:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1369:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1409:4: note: in expansion of macro 'Statslog'
    Statslog( LDAP_DEBUG_STATS,
    ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1409:4: note: in expansion of macro 'Statslog'
    Statslog( LDAP_DEBUG_STATS,
    ^~~~~~~~
../../../../servers/slapd/connection.c: In function 'connection_input':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1514:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1514:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1597:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1597:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1604:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1604:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1632:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1632:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag,
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1713:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1713:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../servers/slapd/connection.c: In function 'connection_resched':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1763:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONNS, "connection_resched: "
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1763:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONNS, "connection_resched: "
   ^~~~~
../../../../servers/slapd/connection.c: In function 'connection_op_activate':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1931:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1931:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../servers/slapd/connection.c: In function 'connection_write':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1949:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1949:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1967:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/connection.c:1967:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o search.o ../../../../servers/slapd/search.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o filter.o ../../../../servers/slapd/filter.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/search.c:34:
../../../../servers/slapd/search.c: In function 'do_search':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/search.c:44:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "%s do_search\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/search.c:44:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "%s do_search\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/search.c:115:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/search.c:115:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/search.c:140:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "    filter: %s\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/search.c:140:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "    filter: %s\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/search.c:196:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/search.c:196:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/search.c:201:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "    attrs:", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/search.c:201:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "    attrs:", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/search.c:205:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/search.c:205:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/search.c:209:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/search.c:209:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/search.c:216:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS,
   ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/search.c:216:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS,
   ^~~~~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/search.c:227:5: note: in expansion of macro 'Statslog'
     Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n",
     ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/search.c:227:5: note: in expansion of macro 'Statslog'
     Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n",
     ^~~~~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/search.c:241:4: note: in expansion of macro 'Statslog'
    Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n",
    ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/search.c:241:4: note: in expansion of macro 'Statslog'
    Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n",
    ^~~~~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/filter.c:34:
../../../../servers/slapd/filter.c: In function 'get_filter':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:95:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:95:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:143:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:143:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:153:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:153:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:162:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:162:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:171:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:171:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:182:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:182:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:214:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:214:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:223:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:223:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:236:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:236:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:249:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:249:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:277:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:277:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:289:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:289:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:309:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:309:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 );
  ^~~~~
../../../../servers/slapd/filter.c: In function 'get_filter_list':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:325:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:325:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:338:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:338:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 );
  ^~~~~
../../../../servers/slapd/filter.c: In function 'get_ssa':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:358:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:358:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:394:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:394:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:445:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_FILTER,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:445:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_FILTER,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:467:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_FILTER, "  INITIAL\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:467:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_FILTER, "  INITIAL\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:472:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_FILTER, "  ANY\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:472:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_FILTER, "  ANY\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:477:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_FILTER, "  FINAL\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:477:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_FILTER, "  FINAL\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:487:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_FILTER, "  error=%ld\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:487:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_FILTER, "  error=%ld\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:506:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:506:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 );
  ^~~~~
../../../../servers/slapd/filter.c: In function 'filter_free_x':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:564:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:564:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n",
   ^~~~~
../../../../servers/slapd/filter.c: In function 'get_simple_vrFilter':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:964:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:964:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:980:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:980:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:990:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:990:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:995:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:995:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:1003:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:1003:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:1013:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:1013:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:1044:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:1044:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:1052:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:1052:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:1064:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:1064:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:1083:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:1083:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 );
  ^~~~~
../../../../servers/slapd/filter.c: In function 'get_vrFilter':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:1127:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:1127:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:1154:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:1154:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 );
  ^~~~~
../../../../servers/slapd/filter.c: In function 'vrFilter_free':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:1196:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filter.c:1196:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n",
    ^~~~~
../../../../servers/slapd/bconfig.c: In function 'config_back_modrdn':
../../../../servers/slapd/bconfig.c:6106:3: warning: 'ixnew' may be used uninitialized in this function [-Wmaybe-uninitialized]
   for ( i=0; i<ixnew; i++ ) {
   ^~~
../../../../servers/slapd/bconfig.c:6127:17: warning: 'ixold' may be used uninitialized in this function [-Wmaybe-uninitialized]
    rs->sr_err = config_rename_add( op, rs, ce, ixnew, 1,
                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
     ixold - ixnew, cfb->cb_use_ldif );
     ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o add.o ../../../../servers/slapd/add.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o cr.o ../../../../servers/slapd/cr.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/add.c:34:
../../../../servers/slapd/add.c: In function 'do_add':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/add.c:53:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "%s do_add\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/add.c:53:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "%s do_add\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/add.c:70:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/add.c:70:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/add.c:76:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/add.c:76:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/add.c:91:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/add.c:91:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/add.c:99:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/add.c:99:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/add.c:120:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/add.c:120:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/add.c:128:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/add.c:128:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/add.c:137:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/add.c:137:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n",
   ^~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/add.c:147:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n",
  ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/add.c:147:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n",
  ^~~~~~~~
../../../../servers/slapd/add.c: In function 'fe_op_add':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/add.c:373:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/add.c:373:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 );
   ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o attr.o ../../../../servers/slapd/attr.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o entry.o ../../../../servers/slapd/entry.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/attr.c:41:
../../../../servers/slapd/attr.c: In function 'attr_valadd':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/attr.c:379:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/attr.c:379:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/attr.c:388:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/attr.c:388:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE,
    ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o backend.o ../../../../servers/slapd/backend.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/entry.c:36:
../../../../servers/slapd/entry.c: In function 'str2entry2':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:134:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:134:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:140:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:140:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:172:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:172:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:180:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:180:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:195:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "str2entry: "
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:195:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "str2entry: "
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:210:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:210:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:253:6: note: in expansion of macro 'Debug'
      Debug( wtool ? LDAP_DEBUG_ANY : LDAP_DEBUG_TRACE,
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:253:6: note: in expansion of macro 'Debug'
      Debug( wtool ? LDAP_DEBUG_ANY : LDAP_DEBUG_TRACE,
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:261:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:261:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:318:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:318:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:328:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:328:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:345:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:345:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:359:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:359:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n",
  ^~~~~
../../../../servers/slapd/entry.c: In function 'entry_encode':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:701:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:701:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:755:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:755:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n",
  ^~~~~
../../../../servers/slapd/entry.c: In function 'entry_decode_dn':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:806:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:806:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../servers/slapd/entry.c: In function 'entry_decode':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:841:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:841:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:857:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:857:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:862:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:862:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:911:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:911:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:923:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/entry.c:923:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n",
  ^~~~~
../../../../servers/slapd/entry.c:819:20: warning: variable 'nvals' set but not used [-Wunused-but-set-variable]
  int i, j, nattrs, nvals;
                    ^~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/backend.c:36:
../../../../servers/slapd/backend.c: In function 'backend_init':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:88:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:88:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:99:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:99:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../servers/slapd/backend.c: In function 'backend_add':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:139:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "backend_add: "
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:139:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "backend_add: "
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:147:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:147:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../servers/slapd/backend.c: In function 'backend_startup_one':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:204:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:204:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../servers/slapd/backend.c: In function 'backend_startup':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:260:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:260:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:270:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:270:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:285:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:285:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:304:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:304:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:319:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:319:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../servers/slapd/backend.c: In function 'backend_shutdown':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:380:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:380:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:402:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:402:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../servers/slapd/backend.c: In function 'backend_check_controls':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:956:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "backend_check_controls: "
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:956:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "backend_check_controls: "
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:961:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE, "backend_check_controls: "
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:961:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE, "backend_check_controls: "
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:993:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backend.c:993:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o backends.o backends.c
../../../../servers/slapd/bconfig.c: In function 'config_generic':
../../../../servers/slapd/bconfig.c:1802:16: warning: 'sv' may be used uninitialized in this function [-Wmaybe-uninitialized]
    sv->al_next = NULL;
                ^
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o result.o ../../../../servers/slapd/result.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/result.c:38:
../../../../servers/slapd/result.c: In function 'send_ldap_ber':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:352:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:352:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n",
   ^~~~~
../../../../servers/slapd/result.c: In function 'send_ldap_response':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:614:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:614:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:693:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:693:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:714:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:714:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../servers/slapd/result.c: In function 'send_ldap_disconnect':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:773:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:773:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:797:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS,
   ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:797:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS,
   ^~~~~~~~
../../../../servers/slapd/result.c: In function 'slap_send_ldap_result':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:817:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:817:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:825:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:825:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS,
   ^~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:868:4: note: in expansion of macro 'Statslog'
    Statslog( LDAP_DEBUG_STATS,
    ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:868:4: note: in expansion of macro 'Statslog'
    Statslog( LDAP_DEBUG_STATS,
    ^~~~~~~~
../../../../servers/slapd/result.c: In function 'send_ldap_sasl':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:883:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:883:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n",
  ^~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:895:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS,
   ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:895:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS,
   ^~~~~~~~
../../../../servers/slapd/result.c: In function 'slap_send_ldap_extended':
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:919:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS,
   ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:919:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS,
   ^~~~~~~~
../../../../servers/slapd/result.c: In function 'slap_send_ldap_intermediate':
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:942:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS2,
   ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:942:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS2,
   ^~~~~~~~
../../../../servers/slapd/result.c: In function 'slap_send_search_entry':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1025:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1025:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1068:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1068:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1098:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_ANY,
        ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1098:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_ANY,
        ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1116:9: note: in expansion of macro 'Debug'
         Debug( LDAP_DEBUG_ANY, "send_search_entry: "
         ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1116:9: note: in expansion of macro 'Debug'
         Debug( LDAP_DEBUG_ANY, "send_search_entry: "
         ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1162:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ACL, "send_search_entry: "
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1162:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ACL, "send_search_entry: "
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1169:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1169:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1203:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1203:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1215:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1215:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1229:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1229:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1261:9: note: in expansion of macro 'Debug'
         Debug( LDAP_DEBUG_ANY,
         ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1261:9: note: in expansion of macro 'Debug'
         Debug( LDAP_DEBUG_ANY,
         ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1282:9: note: in expansion of macro 'Debug'
         Debug( LDAP_DEBUG_ANY,
         ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1282:9: note: in expansion of macro 'Debug'
         Debug( LDAP_DEBUG_ANY,
         ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1326:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1326:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1336:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1336:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1365:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1365:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1379:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1379:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1416:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1416:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1424:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n",
  ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1424:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n",
  ^~~~~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1434:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1434:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1450:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1450:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../servers/slapd/result.c: In function 'slap_send_search_reference':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1508:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1508:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1515:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1515:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1525:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1525:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1534:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1534:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1542:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1542:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1581:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1581:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1617:4: note: in expansion of macro 'Statslog'
    Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n",
    ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1617:4: note: in expansion of macro 'Statslog'
    Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n",
    ^~~~~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1623:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n",
   ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1623:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n",
   ^~~~~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1627:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1627:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 );
  ^~~~~
../../../../servers/slapd/result.c: In function 'str2result':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1664:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1664:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1685:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n",
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1685:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n",
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1693:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n",
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1693:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n",
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1701:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n",
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1701:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n",
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1710:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n",
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1710:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n",
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1728:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/result.c:1728:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n",
    ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o operation.o ../../../../servers/slapd/operation.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o dn.o ../../../../servers/slapd/dn.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o compare.o ../../../../servers/slapd/compare.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/dn.c:36:
../../../../servers/slapd/dn.c: In function 'dnNormalize':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:427:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:427:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:466:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:466:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
  ^~~~~
../../../../servers/slapd/dn.c: In function 'rdnNormalize':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:483:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:483:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:524:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:524:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
  ^~~~~
../../../../servers/slapd/dn.c: In function 'dnPretty':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:539:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:539:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:581:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:581:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
  ^~~~~
../../../../servers/slapd/dn.c: In function 'rdnPretty':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:596:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
  ^~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/compare.c:32:
../../../../servers/slapd/compare.c: In function 'do_compare':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/compare.c:44:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "%s do_compare\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/compare.c:44:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "%s do_compare\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:596:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/compare.c:59:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/compare.c:59:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/compare.c:66:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/compare.c:66:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/compare.c:73:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/compare.c:73:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/compare.c:80:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/compare.c:80:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/compare.c:88:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/compare.c:88:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:640:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/compare.c:94:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS,
  ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/compare.c:94:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS,
  ^~~~~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:640:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 );
  ^~~~~
../../../../servers/slapd/dn.c: In function 'dnPrettyNormalDN':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:657:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:657:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:688:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:688:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n",
  ^~~~~
../../../../servers/slapd/dn.c: In function 'dnPrettyNormal':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:709:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:709:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:772:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:772:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n",
  ^~~~~
../../../../servers/slapd/dn.c: In function 'dnX509normalize':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:1304:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/dn.c:1304:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o modify.o ../../../../servers/slapd/modify.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/modify.c:34:
../../../../servers/slapd/modify.c: In function 'do_modify':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:50:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "%s do_modify\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:50:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "%s do_modify\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:72:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:72:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:78:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:78:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:90:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:90:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:99:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:99:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:108:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "%s modifications:\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:108:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "%s modifications:\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:112:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:112:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:119:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ARGS, "%s\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:119:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ARGS, "%s\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:122:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ARGS, "%s\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:122:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ARGS, "%s\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:125:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:125:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:128:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ARGS, "%s\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:128:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ARGS, "%s\n",
    ^~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:137:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n",
   ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:137:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n",
   ^~~~~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:142:5: note: in expansion of macro 'Statslog'
     Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n",
     ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:142:5: note: in expansion of macro 'Statslog'
     Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n",
     ^~~~~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:149:6: note: in expansion of macro 'Statslog'
      Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n",
      ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:149:6: note: in expansion of macro 'Statslog'
      Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n",
      ^~~~~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:162:4: note: in expansion of macro 'Statslog'
    Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n",
    ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:162:4: note: in expansion of macro 'Statslog'
    Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n",
    ^~~~~~~~
../../../../servers/slapd/modify.c: In function 'fe_op_modify':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:202:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:202:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:209:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:209:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n",
   ^~~~~
../../../../servers/slapd/modify.c: In function 'slap_mods_check':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:633:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modify.c:633:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../servers/slapd/modify.c: In function 'slap_mods_opattrs':
../../../../servers/slapd/modify.c:872:34: warning: variable 'modlast' set but not used [-Wunused-but-set-variable]
  Modifications *mod, **modtail, *modlast;
                                  ^~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o delete.o ../../../../servers/slapd/delete.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o modrdn.o ../../../../servers/slapd/modrdn.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/delete.c:33:
../../../../servers/slapd/delete.c: In function 'do_delete':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/delete.c:44:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "%s do_delete\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/delete.c:44:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "%s do_delete\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/delete.c:53:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/delete.c:53:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/delete.c:60:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/delete.c:60:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/delete.c:68:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/delete.c:68:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n",
   ^~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/delete.c:74:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n",
  ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/delete.c:74:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n",
  ^~~~~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/delete.c:78:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/delete.c:78:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/delete.c:86:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/delete.c:86:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n",
   ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ch_malloc.o ../../../../servers/slapd/ch_malloc.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/modrdn.c:41:
../../../../servers/slapd/modrdn.c: In function 'do_modrdn':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:60:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:60:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:76:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:76:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:89:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:89:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:102:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:102:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:120:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:120:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:129:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:129:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:137:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:137:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:147:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:147:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:154:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:154:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:164:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:164:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:172:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n",
  ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:172:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n",
  ^~~~~~~~
../../../../servers/slapd/modrdn.c: In function 'fe_op_modrdn':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:222:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:222:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n",
   ^~~~~
../../../../servers/slapd/modrdn.c: In function 'slap_modrdn2mods':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:401:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:401:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:413:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/modrdn.c:413:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/ch_malloc.c:38:
../../../../servers/slapd/ch_malloc.c: In function 'ch_malloc':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ch_malloc.c:55:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ch_malloc.c:55:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n",
   ^~~~~
../../../../servers/slapd/ch_malloc.c: In function 'ch_realloc':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ch_malloc.c:87:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ch_malloc.c:87:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n",
   ^~~~~
../../../../servers/slapd/ch_malloc.c: In function 'ch_calloc':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ch_malloc.c:105:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ch_malloc.c:105:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n",
   ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o value.o ../../../../servers/slapd/value.c
../../../../servers/slapd/ch_malloc.c: In function 'ch_strdup':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ch_malloc.c:122:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ch_malloc.c:122:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 );
   ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ava.o ../../../../servers/slapd/ava.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/value.c:39:
../../../../servers/slapd/value.c: In function 'value_add':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/value.c:58:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/value.c:58:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/value.c:71:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/value.c:71:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE,
    ^~~~~
../../../../servers/slapd/value.c: In function 'value_add_one':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/value.c:98:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/value.c:98:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/value.c:111:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/value.c:111:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE,
    ^~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/ava.c:34:
../../../../servers/slapd/ava.c: In function 'get_ava':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ava.c:75:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "  get_ava ber_scanf\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ava.c:75:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "  get_ava ber_scanf\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ava.c:96:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_FILTER,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ava.c:96:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_FILTER,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ava.c:111:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ava.c:111:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER,
   ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o bind.o ../../../../servers/slapd/bind.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o unbind.o ../../../../servers/slapd/unbind.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o abandon.o ../../../../servers/slapd/abandon.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/unbind.c:34:
../../../../servers/slapd/unbind.c: In function 'do_unbind':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/unbind.c:39:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/unbind.c:39:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n",
  ^~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/unbind.c:48:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix,
  ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/unbind.c:48:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix,
  ^~~~~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/bind.c:34:
../../../../servers/slapd/bind.c: In function 'do_bind':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:49:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "%s do_bind\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:49:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "%s do_bind\n",
  ^~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:61:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS,
   ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:61:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS,
   ^~~~~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:105:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:105:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:139:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:139:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:147:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:147:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:159:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:159:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n",
   ^~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:165:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n",
  ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:165:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n",
  ^~~~~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:170:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:170:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:181:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:181:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n",
   ^~~~~
../../../../servers/slapd/bind.c: In function 'fe_op_bind':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:242:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:242:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:251:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:251:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/abandon.c:32:
../../../../servers/slapd/abandon.c: In function 'do_abandon':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/abandon.c:41:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/abandon.c:41:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/abandon.c:51:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/abandon.c:51:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n",
   ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o filterentry.o ../../../../servers/slapd/filterentry.c
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/abandon.c:57:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n",
  ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/abandon.c:57:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n",
  ^~~~~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/abandon.c:61:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/abandon.c:61:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/abandon.c:66:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/abandon.c:66:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/abandon.c:70:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/abandon.c:70:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:332:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:332:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:342:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:342:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:353:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:353:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../servers/slapd/bind.c: In function 'fe_op_bind_success':
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:429:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS,
  ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/bind.c:429:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS,
  ^~~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o phonetic.o ../../../../servers/slapd/phonetic.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o acl.o ../../../../servers/slapd/acl.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/filterentry.c:34:
../../../../servers/slapd/filterentry.c: In function 'test_filter':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:67:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:67:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:70:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "    UNDEFINED\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:70:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "    UNDEFINED\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:77:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "    COMPUTED %s (%d)\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:77:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "    COMPUTED %s (%d)\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:87:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "    EQUALITY\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:87:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "    EQUALITY\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:92:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "    SUBSTRINGS\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:92:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "    SUBSTRINGS\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:97:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "    GE\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:97:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "    GE\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:102:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "    LE\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:102:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "    LE\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:107:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "    PRESENT\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:107:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "    PRESENT\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:112:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "    APPROX\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:112:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "    APPROX\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:117:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "    AND\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:117:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "    AND\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:122:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "    OR\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:122:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "    OR\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:127:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "    NOT\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:127:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "    NOT\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:144:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "    EXT\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:144:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "    EXT\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:149:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "    unknown filter type %lu\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:149:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "    unknown filter type %lu\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:154:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:154:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 );
  ^~~~~
../../../../servers/slapd/filterentry.c: In function 'test_filter_and':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:876:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:876:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:893:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:893:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 );
  ^~~~~
../../../../servers/slapd/filterentry.c: In function 'test_filter_or':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:907:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:907:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:924:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:924:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 );
  ^~~~~
../../../../servers/slapd/filterentry.c: In function 'test_substrings_filter':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:938:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:938:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:983:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/filterentry.c:983:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n",
  ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o str2filter.o ../../../../servers/slapd/str2filter.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/acl.c:35:
../../../../servers/slapd/acl.c: In function 'slap_access_allowed':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:173:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:173:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:192:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:"
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:192:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:"
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:263:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ACL, "%c",
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:263:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ACL, "%c",
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:267:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:267:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:281:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ACL, "%c",
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:281:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ACL, "%c",
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:285:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:285:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:300:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:300:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:306:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:306:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../servers/slapd/acl.c: In function 'access_allowed_mask':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:414:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:414:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:419:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:419:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:462:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:462:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:468:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:468:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL,
    ^~~~~
../../../../servers/slapd/acl.c: In function 'slap_acl_get':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:561:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n",
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:561:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n",
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:604:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:604:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:630:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ACL,
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:630:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ACL,
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:644:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ACL,
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:644:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ACL,
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:703:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:703:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:714:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:714:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 );
  ^~~~~
../../../../servers/slapd/acl.c: In function 'acl_mask_dnattr':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1036:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1036:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 );
  ^~~~~
../../../../servers/slapd/acl.c: In function 'slap_acl_mask':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1142:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ACL,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1142:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ACL,
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1193:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1193:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1217:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1217:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1249:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1249:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1289:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1289:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1343:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1343:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1495:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1495:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1564:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1564:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1659:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1659:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1728:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1728:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1736:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1736:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1745:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1745:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1754:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1754:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1767:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "<= check a_dynacl\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1767:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "<= check a_dynacl\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1792:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ACL, "    <= check a_dynacl: %s\n",
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1792:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ACL, "    <= check a_dynacl: %s\n",
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1871:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1871:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../servers/slapd/acl.c:1157:15: warning: variable 'oldmask' set but not used [-Wunused-but-set-variable]
   slap_mask_t oldmask, modmask;
               ^~~~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/acl.c:35:
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1889:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ACL,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1889:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ACL,
  ^~~~~
../../../../servers/slapd/acl.c: In function 'acl_check_modlist':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1928:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1928:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1951:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:"
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1951:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:"
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1965:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:"
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:1965:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:"
    ^~~~~
../../../../servers/slapd/acl.c: In function 'acl_set_gather':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:2186:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:2186:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:2198:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:2198:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:2212:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:2212:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:2221:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:2221:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:2235:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:2235:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../servers/slapd/acl.c: In function 'acl_string_expand':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:2635:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern:  %.*s\n", (int)pat->bv_len, pat->bv_val, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:2635:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern:  %.*s\n", (int)pat->bv_len, pat->bv_val, 0 );
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:2636:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:2636:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 );
  ^~~~~
../../../../servers/slapd/acl.c: In function 'regex_matches':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:2663:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:2663:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:2682:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:2682:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:2684:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/acl.c:2684:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/str2filter.c:35:
../../../../servers/slapd/str2filter.c: In function 'str2filter_x':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/str2filter.c:47:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/str2filter.c:47:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 );
  ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o aclparse.o ../../../../servers/slapd/aclparse.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o init.o ../../../../servers/slapd/init.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/aclparse.c:37:
../../../../servers/slapd/aclparse.c: In function 'parse_acl':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:344:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: line %d: "
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:344:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: line %d: "
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:361:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:361:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:386:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:386:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:466:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:466:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:487:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:487:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:494:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:494:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:713:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: line %d: "
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:713:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: line %d: "
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:724:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:724:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:754:9: note: in expansion of macro 'Debug'
         Debug( LDAP_DEBUG_ANY,
         ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:754:9: note: in expansion of macro 'Debug'
         Debug( LDAP_DEBUG_ANY,
         ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:760:9: note: in expansion of macro 'Debug'
         Debug( LDAP_DEBUG_ANY,
         ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:760:9: note: in expansion of macro 'Debug'
         Debug( LDAP_DEBUG_ANY,
         ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:794:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:794:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:842:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:842:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/init.c:35:
../../../../servers/slapd/init.c: In function 'slap_init':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:94:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:94:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:103:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:103:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:111:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:111:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:119:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:119:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:131:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:131:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:161:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:161:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:170:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:170:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:178:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:178:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:956:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:186:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:186:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:956:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:194:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:194:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:203:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:203:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../servers/slapd/init.c: In function 'slap_startup':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:215:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:215:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../servers/slapd/init.c: In function 'slap_shutdown':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:227:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:227:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../servers/slapd/init.c: In function 'slap_destroy':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:239:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:239:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:266:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:982:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_ANY,
        ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:982:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_ANY,
        ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1012:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_ANY, "%s: line %d: "
        ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1012:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_ANY, "%s: line %d: "
        ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1029:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_ANY,
        ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1029:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_ANY,
        ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/init.c:266:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1034:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_ANY,
        ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1034:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_ANY,
        ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1055:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1055:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1113:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1113:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL,
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1146:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1146:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1322:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1322:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1462:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1462:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1493:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_ANY,
        ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1493:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_ANY,
        ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1520:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1520:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1567:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1567:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1591:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1591:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL,
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1612:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1612:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1619:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1619:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1638:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1638:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1677:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1677:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1684:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1684:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1715:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1715:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1722:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1722:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1753:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1753:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1760:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1760:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1791:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1791:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY, "%s: line %d: "
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1798:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1798:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1929:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: line %d: "
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1929:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: line %d: "
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1942:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: line %d: "
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1942:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: line %d: "
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1950:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1950:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1955:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1955:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1963:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1963:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1970:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1970:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1976:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1976:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1983:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aclparse.c:1983:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: "
      ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o user.o ../../../../servers/slapd/user.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o lock.o ../../../../servers/slapd/lock.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/user.c:36:
../../../../servers/slapd/user.c: In function 'slap_init_user':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/user.c:58:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/user.c:58:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/user.c:75:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/user.c:75:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/user.c:101:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/user.c:101:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/user.c:117:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/user.c:117:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/user.c:129:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/user.c:129:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/user.c:143:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n",
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/user.c:143:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n",
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/user.c:150:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n",
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/user.c:150:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n",
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/user.c:160:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n",
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/user.c:160:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n",
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/user.c:167:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n",
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/user.c:167:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n",
      ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o controls.o ../../../../servers/slapd/controls.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/lock.c:40:
../../../../servers/slapd/lock.c: In function 'lock_fopen':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/lock.c:53:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/lock.c:53:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/lock.c:63:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/lock.c:63:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 );
   ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o extended.o ../../../../servers/slapd/extended.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/controls.c:23:
../../../../servers/slapd/controls.c: In function 'register_supported_control2':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:258:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "Too many controls registered."
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:258:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "Too many controls registered."
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:272:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:272:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:281:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:281:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../servers/slapd/controls.c: In function 'slap_global_control':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:539:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:539:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/extended.c:39:
../../../../servers/slapd/extended.c: In function 'do_extended':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/extended.c:125:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "%s do_extended\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/extended.c:125:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "%s do_extended\n",
  ^~~~~
../../../../servers/slapd/controls.c: In function 'get_ctrls':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:755:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:755:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:814:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/extended.c:129:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:814:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/extended.c:129:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/extended.c:137:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/extended.c:137:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:824:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:824:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/extended.c:146:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/extended.c:146:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:842:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n",
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/extended.c:155:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:842:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n",
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/extended.c:155:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n",
   ^~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/extended.c:160:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n",
  ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/extended.c:160:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n",
  ^~~~~~~~
../../../../servers/slapd/extended.c: In function 'fe_extended':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:871:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/extended.c:207:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:871:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/extended.c:207:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/extended.c:216:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/extended.c:216:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n",
  ^~~~~
../../../../servers/slapd/extended.c:199:17: warning: variable 'reqdata' set but not used [-Wunused-but-set-variable]
  struct berval  reqdata = BER_BVNULL;
                 ^~~~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/extended.c:39:
../../../../servers/slapd/extended.c: In function 'whoami_extop':
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/extended.c:380:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n",
  ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/extended.c:380:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n",
  ^~~~~~~~
../../../../servers/slapd/controls.c: In function 'slap_remove_control':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:1008:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: "
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:1008:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: "
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:1023:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: "
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:1023:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: "
   ^~~~~
../../../../servers/slapd/controls.c: In function 'parseProxyAuthz':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:1145:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:1145:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:1152:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:1152:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:1182:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:1182:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:1204:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n",
  ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:1204:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n",
  ^~~~~~~~
../../../../servers/slapd/controls.c: In function 'parseAssert':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:1403:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:1403:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n",
  ^~~~~
../../../../servers/slapd/controls.c: In function 'parseValuesReturnFilter':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:1588:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:1588:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n",
  ^~~~~
../../../../servers/slapd/controls.c: In function 'parseSearchOptions':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:1743:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/controls.c:1743:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o passwd.o ../../../../servers/slapd/passwd.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/passwd.c:29:
../../../../servers/slapd/passwd.c: In function 'passwd_extop':
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:65:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n",
   ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:65:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n",
   ^~~~~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:86:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n",
   ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:86:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n",
   ^~~~~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:91:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n",
   ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:91:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n",
   ^~~~~~~~
../../../../servers/slapd/passwd.c: In function 'slap_passwd_parse':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:363:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:363:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:372:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:372:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:383:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:383:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:394:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:394:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:405:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:405:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:412:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:412:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:425:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:425:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:436:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:436:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:443:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:443:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:456:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:456:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../servers/slapd/passwd.c: In function 'slap_passwd_return':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:479:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:479:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n",
  ^~~~~
../../../../servers/slapd/passwd.c: In function 'slap_passwd_generate':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:548:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/passwd.c:548:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 );
  ^~~~~
../../../../servers/slapd/passwd.c: In function 'passwd_extop':
../../../../servers/slapd/passwd.c:105:24: warning: 'idNul' may be used uninitialized in this function [-Wmaybe-uninitialized]
   id.bv_val[id.bv_len] = idNul;
   ~~~~~~~~~~~~~~~~~~~~~^~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o schema.o ../../../../servers/slapd/schema.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o schema_check.o ../../../../servers/slapd/schema_check.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/schema.c:25:
../../../../servers/slapd/schema.c: In function 'schema_info':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema.c:48:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema.c:48:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o schema_init.o ../../../../servers/slapd/schema_init.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o schema_prep.o ../../../../servers/slapd/schema_prep.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/schema_check.c:25:
../../../../servers/slapd/schema_check.c: In function 'entry_schema_check':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:119:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:119:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:129:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:129:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:141:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:141:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:172:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:172:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:185:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:185:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:199:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:199:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:263:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:263:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:287:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:287:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:312:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:312:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:331:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:331:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:378:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:378:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:421:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:421:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:436:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:436:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:490:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:490:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../servers/slapd/schema_check.c: In function 'oc_check_required':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:514:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:514:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../servers/slapd/schema_check.c: In function 'oc_check_allowed':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:549:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_check.c:549:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/schema_init.c:101:
../../../../servers/slapd/schema_init.c: In function 'certificateListValidate':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:453:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:453:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../servers/slapd/schema_init.c: In function 'octetStringIndexer':
../../../../servers/slapd/schema_init.c:644:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen;
               ^~~~
../../../../servers/slapd/schema_init.c:644:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen;
         ^~~~
../../../../servers/slapd/schema_init.c: In function 'octetStringFilter':
../../../../servers/slapd/schema_init.c:689:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen;
               ^~~~
../../../../servers/slapd/schema_init.c:689:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen;
         ^~~~
../../../../servers/slapd/schema_init.c: In function 'octetStringSubstringsIndexer':
../../../../servers/slapd/schema_init.c:852:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen;
               ^~~~
../../../../servers/slapd/schema_init.c:852:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen;
         ^~~~
../../../../servers/slapd/schema_init.c: In function 'octetStringSubstringsFilter':
../../../../servers/slapd/schema_init.c:974:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen, klen;
               ^~~~
../../../../servers/slapd/schema_init.c:974:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable]
  size_t slen, mlen, klen;
         ^~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/schema_init.c:101:
../../../../servers/slapd/schema_init.c: In function 'nameUIDPretty':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:1319:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:1319:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:1375:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:1375:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 );
  ^~~~~
../../../../servers/slapd/schema_init.c: In function 'UTF8StringValidate':
../../../../servers/slapd/schema_init.c:1739:57: warning: pointer targets in initialization differ in signedness [-Wpointer-sign]
  unsigned char *u = (unsigned char *)in->bv_val, *end = in->bv_val + in->bv_len;
                                                         ^~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/schema_init.c:101:
../../../../servers/slapd/schema_init.c: In function 'serialNumberAndIssuerValidate':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:3365:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:3365:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:3383:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:3383:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n",
  ^~~~~
../../../../servers/slapd/schema_init.c: In function 'serialNumberAndIssuerPretty':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:3406:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:3406:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:3446:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:3446:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n",
  ^~~~~
../../../../servers/slapd/schema_init.c: In function 'serialNumberAndIssuerNormalize':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:3551:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:3551:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:3602:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:3602:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n",
  ^~~~~
../../../../servers/slapd/schema_init.c: In function 'certificateExactNormalize':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:3640:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:3640:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n",
  ^~~~~
../../../../servers/slapd/schema_init.c: In function 'issuerAndThisUpdateValidate':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:3950:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:3950:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:3971:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:3971:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n",
  ^~~~~
../../../../servers/slapd/schema_init.c: In function 'issuerAndThisUpdatePretty':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:3994:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:3994:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:4034:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:4034:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n",
  ^~~~~
../../../../servers/slapd/schema_init.c: In function 'issuerAndThisUpdateNormalize':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:4059:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:4059:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:4100:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:4100:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n",
  ^~~~~
../../../../servers/slapd/schema_init.c: In function 'certificateListExactNormalize':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:4129:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:4129:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n",
  ^~~~~
../../../../servers/slapd/schema_init.c: In function 'serialNumberAndIssuerSerialValidate':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:4551:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:4551:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:4570:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:4570:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n",
  ^~~~~
../../../../servers/slapd/schema_init.c: In function 'serialNumberAndIssuerSerialPretty':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:4591:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:4591:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:4633:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:4633:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n",
  ^~~~~
../../../../servers/slapd/schema_init.c: In function 'serialNumberAndIssuerSerialNormalize':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:4669:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:4669:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:4747:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:4747:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n",
  ^~~~~
../../../../servers/slapd/schema_init.c: In function 'attributeCertificateExactNormalize':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:4876:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schema_init.c:4876:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n",
  ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o schemaparse.o ../../../../servers/slapd/schemaparse.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ad.o ../../../../servers/slapd/ad.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/schemaparse.c:25:
../../../../servers/slapd/schemaparse.c: In function 'parse_cr':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:143:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:143:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:152:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:152:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:163:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:163:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../servers/slapd/schemaparse.c: In function 'parse_oc':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:195:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:195:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:204:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:204:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:215:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:215:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../servers/slapd/schemaparse.c: In function 'parse_at':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:290:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:290:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:299:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:299:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:310:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:310:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:320:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:320:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../servers/slapd/schemaparse.c: In function 'parse_syn':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:364:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:364:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:373:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:373:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:384:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/schemaparse.c:384:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/ad.c:27:
../../../../servers/slapd/ad.c: In function 'slap_bv2undef_ad':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ad.c:786:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ad.c:786:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../servers/slapd/ad.c: In function 'file2anlist':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ad.c:1145:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ad.c:1145:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ad.c:1153:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ad.c:1153:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ad.c:1173:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ad.c:1173:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o at.o ../../../../servers/slapd/at.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o mr.o ../../../../servers/slapd/mr.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/at.c:27:
../../../../servers/slapd/at.c: In function 'register_at':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/at.c:1103:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/at.c:1103:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n",
   ^~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/mr.c:25:
../../../../servers/slapd/mr.c: In function 'register_matching_rule':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mr.c:285:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mr.c:285:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mr.c:294:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "register_matching_rule: "
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mr.c:294:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "register_matching_rule: "
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mr.c:307:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "register_matching_rule: "
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mr.c:307:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "register_matching_rule: "
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mr.c:314:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "register_matching_rule: "
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mr.c:314:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "register_matching_rule: "
     ^~~~~
../../../../servers/slapd/mr.c: In function 'matching_rule_use_init':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mr.c:376:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mr.c:376:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mr.c:418:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "    %s (%s): ",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mr.c:418:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "    %s (%s): ",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mr.c:440:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 );
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mr.c:440:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 );
     ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o syntax.o ../../../../servers/slapd/syntax.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o oc.o ../../../../servers/slapd/oc.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/syntax.c:25:
../../../../servers/slapd/syntax.c: In function 'syn_insert':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syntax.c:141:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syntax.c:141:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 );
    ^~~~~
../../../../servers/slapd/syntax.c: In function 'syn_add':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syntax.c:187:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syntax.c:187:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syntax.c:225:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n",
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syntax.c:225:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n",
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syntax.c:233:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n",
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syntax.c:233:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n",
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syntax.c:264:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syntax.c:264:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 );
    ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o saslauthz.o ../../../../servers/slapd/saslauthz.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/oc.c:25:
../../../../servers/slapd/oc.c: In function 'is_entry_objectclass':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/oc.c:90:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") "
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/oc.c:90:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") "
   ^~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/saslauthz.c:28:
../../../../servers/slapd/saslauthz.c: In function 'authzValidate':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:227:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:227:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../servers/slapd/saslauthz.c: In function 'authzNormalize':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:876:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:876:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:881:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:881:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n",
  ^~~~~
../../../../servers/slapd/saslauthz.c: In function 'authzPretty':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:896:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:896:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n",
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:901:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:901:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n",
  ^~~~~
../../../../servers/slapd/saslauthz.c: In function 'slap_parseURI':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:932:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:932:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../servers/slapd/saslauthz.c: In function 'sasl_sc_sasl2dn':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:1596:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:1596:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../servers/slapd/saslauthz.c: In function 'slap_sasl_match':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:1669:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:1669:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:1808:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:1808:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:1852:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:1852:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../servers/slapd/saslauthz.c: In function 'slap_sasl_check_authz':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:1894:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:1894:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../servers/slapd/saslauthz.c: In function 'slap_sasl2dn':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:1923:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: "
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:1923:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: "
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:1974:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:1974:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:2027:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:2027:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n",
  ^~~~~
../../../../servers/slapd/saslauthz.c: In function 'slap_sasl_authorized':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:2054:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:2054:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:2095:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/saslauthz.c:2095:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o oidm.o ../../../../servers/slapd/oidm.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/oidm.c:25:
../../../../servers/slapd/oidm.c: In function 'oidm_find':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/oidm.c:63:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/oidm.c:63:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../servers/slapd/oidm.c: In function 'parse_oidm':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/oidm.c:111:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/oidm.c:111:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/oidm.c:122:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/oidm.c:122:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/oidm.c:136:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/oidm.c:136:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o starttls.o ../../../../servers/slapd/starttls.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o index.o ../../../../servers/slapd/index.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/starttls.c:22:
../../../../servers/slapd/starttls.c: In function 'starttls_extop':
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/starttls.c:33:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n",
  ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/starttls.c:33:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n",
  ^~~~~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/starttls.c:66:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS,
   ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/starttls.c:66:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS,
   ^~~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sets.o ../../../../servers/slapd/sets.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o referral.o ../../../../servers/slapd/referral.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/sets.c:21:
../../../../servers/slapd/sets.c: In function 'slap_set_join':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sets.c:362:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "  ACL set: empty\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sets.c:362:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "  ACL set: empty\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sets.c:366:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ACL, "  ACL set[%ld]=%s\n", i, set[i].bv_val, 0 );
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sets.c:366:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ACL, "  ACL set[%ld]=%s\n", i, set[i].bv_val, 0 );
     ^~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/referral.c:28:
../../../../servers/slapd/referral.c: In function 'validate_global_referral':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/referral.c:151:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/referral.c:151:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/referral.c:165:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/referral.c:165:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/referral.c:171:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/referral.c:171:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/referral.c:177:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/referral.c:177:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/referral.c:183:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/referral.c:183:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o root_dse.o ../../../../servers/slapd/root_dse.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sasl.o ../../../../servers/slapd/sasl.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/root_dse.c:23:
../../../../servers/slapd/root_dse.c: In function 'root_dse_info':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/root_dse.c:218:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/root_dse.c:218:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../servers/slapd/root_dse.c: In function 'root_dse_read_file':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/root_dse.c:409:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/root_dse.c:409:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/root_dse.c:418:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/root_dse.c:418:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/root_dse.c:430:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "root_dse_read_file: "
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/root_dse.c:430:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "root_dse_read_file: "
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/root_dse.c:479:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0);
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/root_dse.c:479:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0);
  ^~~~~
In file included from ../../../../servers/slapd/sasl.c:27:0:
../../../../servers/slapd/sasl.c: In function 'sasl_ap_lookup':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:210:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:210:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../servers/slapd/sasl.c: In function 'slap_auxprop_lookup':
../../../../servers/slapd/sasl.c:326:6: warning: statement with no effect [-Wunused-value]
   rc == LDAP_SUCCESS;
       
In file included from ../../../../servers/slapd/sasl.c:27:0:
../../../../servers/slapd/sasl.c: In function 'slap_sasl_authorize':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:756:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: "
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:756:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: "
   ^~~~~
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:770:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS,
   ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:770:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS,
   ^~~~~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:776:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: "
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:776:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: "
  ^~~~~
../../../../servers/slapd/sasl.c: In function 'slapd_rw_config':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:915:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:915:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:950:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:950:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../servers/slapd/sasl.c: In function 'slap_sasl_init':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:1172:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:1172:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:1182:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:1182:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:1192:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:1192:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n",
  ^~~~~
../../../../servers/slapd/sasl.c: In function 'slap_sasl_open':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:1268:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:1268:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:1318:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:1318:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:1331:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:1331:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n",
    ^~~~~
../../../../servers/slapd/sasl.c: In function 'slap_sasl_mechs':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:1421:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:1421:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n",
    ^~~~~
../../../../servers/slapd/sasl.c: In function 'slap_sasl_bind':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:1597:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0);
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:1597:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0);
  ^~~~~
../../../../servers/slapd/sasl.c: In function 'slap_sasl_setpass':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:1671:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:1671:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n",
  ^~~~~
../../../../servers/slapd/sasl.c: In function 'slap_sasl_getdn':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:1869:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:1869:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:1901:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sasl.c:1901:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o module.o ../../../../servers/slapd/module.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o mra.o ../../../../servers/slapd/mra.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o mods.o ../../../../servers/slapd/mods.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/mra.c:24:
../../../../servers/slapd/mra.c: In function 'get_mra':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mra.c:70:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mra.c:70:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mra.c:79:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf for mr\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mra.c:79:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf for mr\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mra.c:87:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mra.c:87:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mra.c:97:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf for ad\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mra.c:97:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf for ad\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mra.c:105:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mra.c:105:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mra.c:113:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf missing value\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mra.c:113:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf missing value\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mra.c:122:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mra.c:122:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mra.c:137:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/mra.c:137:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "  get_mra ber_scanf\n", 0, 0, 0 );
   ^~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/module.c:18:
../../../../servers/slapd/module.c: In function 'module_init':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:67:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error, 0, 0);
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:67:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error, 0, 0);
   ^~~~~
../../../../servers/slapd/module.c: In function 'module_kill':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:89:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error, 0, 0);
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:89:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error, 0, 0);
   ^~~~~
../../../../servers/slapd/module.c: In function 'module_load':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:148:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "module_load: (%s) already loaded\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:148:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "module_load: (%s) already loaded\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:161:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:161:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:172:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:172:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:181:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:181:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:204:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:204:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:211:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name, 0, 0);
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:211:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name, 0, 0);
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:221:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_CONFIG, "module %s: no init_module() function found\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:221:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_CONFIG, "module %s: no init_module() function found\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:246:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_CONFIG, "module %s: init_module() failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:246:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_CONFIG, "module %s: init_module() failed\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:257:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_CONFIG, "module %s: unknown registration type (%d)\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:257:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_CONFIG, "module %s: unknown registration type (%d)\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:266:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_CONFIG, "module %s: %s module could not be registered\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:266:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_CONFIG, "module %s: %s module could not be registered\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:276:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_CONFIG, "module %s: %s module registered\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/module.c:276:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_CONFIG, "module %s: %s module registered\n",
  ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o sl_malloc.o ../../../../servers/slapd/sl_malloc.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o zn_malloc.o ../../../../servers/slapd/zn_malloc.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/sl_malloc.c:22:
../../../../servers/slapd/sl_malloc.c: In function 'slap_sl_malloc':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sl_malloc.c:308:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sl_malloc.c:308:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sl_malloc.c:387:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sl_malloc.c:387:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE,
  ^~~~~
../../../../servers/slapd/sl_malloc.c: In function 'slap_sl_calloc':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sl_malloc.c:408:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sl_malloc.c:408:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n",
   ^~~~~
../../../../servers/slapd/sl_malloc.c: In function 'slap_sl_realloc':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sl_malloc.c:433:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sl_malloc.c:433:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n",
   ^~~~~
../../../../servers/slapd/sl_malloc.c: In function 'slap_sl_free':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sl_malloc.c:578:7: note: in expansion of macro 'Debug'
       Debug(LDAP_DEBUG_TRACE, "slap_sl_free: "
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sl_malloc.c:578:7: note: in expansion of macro 'Debug'
       Debug(LDAP_DEBUG_TRACE, "slap_sl_free: "
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sl_malloc.c:628:7: note: in expansion of macro 'Debug'
       Debug(LDAP_DEBUG_TRACE, "slap_sl_free: "
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/sl_malloc.c:628:7: note: in expansion of macro 'Debug'
       Debug(LDAP_DEBUG_TRACE, "slap_sl_free: "
       ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o limits.o ../../../../servers/slapd/limits.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o operational.o ../../../../servers/slapd/operational.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/limits.c:25:
../../../../servers/slapd/limits.c: In function 'limits_get':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/limits.c:177:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/limits.c:177:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n",
    ^~~~~
../../../../servers/slapd/limits.c: In function 'limits_parse':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/limits.c:413:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/limits.c:413:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/limits.c:426:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/limits.c:426:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/limits.c:544:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/limits.c:544:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/limits.c:619:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/limits.c:619:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o matchedValues.o ../../../../servers/slapd/matchedValues.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o cancel.o ../../../../servers/slapd/cancel.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o syncrepl.o ../../../../servers/slapd/syncrepl.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/matchedValues.c:23:
../../../../servers/slapd/matchedValues.c: In function 'filter_matched_values':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/matchedValues.c:68:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/matchedValues.c:68:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/matchedValues.c:73:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/matchedValues.c:73:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/matchedValues.c:84:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/matchedValues.c:84:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/matchedValues.c:91:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/matchedValues.c:91:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/matchedValues.c:98:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/matchedValues.c:98:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/matchedValues.c:117:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/matchedValues.c:117:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/matchedValues.c:124:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/matchedValues.c:124:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n",
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/matchedValues.c:130:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/matchedValues.c:130:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 );
  ^~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/cancel.c:25:
../../../../servers/slapd/cancel.c: In function 'cancel_extop':
../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/cancel.c:59:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n",
  ^~~~~~~~
../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../servers/slapd/slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/cancel.c:59:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n",
  ^~~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o backglue.o ../../../../servers/slapd/backglue.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/syncrepl.c:27:
../../../../servers/slapd/syncrepl.c: In function 'do_syncrep2':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:830:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:830:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:879:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:879:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:889:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:889:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:899:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n",
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:899:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n",
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:921:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:921:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:996:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n",
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:996:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n",
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1023:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n",
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1023:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n",
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1070:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1070:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1076:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_SYNC,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1076:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_SYNC,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1091:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n",
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1091:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n",
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1118:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1118:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1133:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1133:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1215:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_SYNC,
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1215:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_SYNC,
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1246:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1246:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1286:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1286:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n",
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1327:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1327:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1373:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1373:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1382:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1382:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s "
    ^~~~~
../../../../servers/slapd/syncrepl.c: In function 'do_syncrepl':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1454:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1454:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 );
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1665:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1665:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o backover.o ../../../../servers/slapd/backover.c
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1673:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:1673:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_op_modify':
../../../../servers/slapd/syncrepl.c:2124:13: warning: unused variable 'rc' [-Wunused-variable]
   int size, rc;
             ^~
../../../../servers/slapd/syncrepl.c:2123:18: warning: unused variable 'ml' [-Wunused-variable]
   Modifications *ml;
                  ^~
../../../../servers/slapd/syncrepl.c:2122:9: warning: unused variable 'ptr' [-Wunused-variable]
   char *ptr;
         ^~~
../../../../servers/slapd/syncrepl.c:2120:15: warning: unused variable 'text' [-Wunused-variable]
   const char *text;
               ^~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/syncrepl.c:27:
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_message_to_op':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2220:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s "
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2220:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s "
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2234:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2234:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2244:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2244:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2275:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2275:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2326:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s "
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2326:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s "
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2340:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s "
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2340:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s "
     ^~~~~
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_message_to_entry':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2484:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s "
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2484:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s "
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2494:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2494:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2501:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2501:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2604:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2604:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2613:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2613:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2646:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2646:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n",
   ^~~~~
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_entry':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2823:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_SYNC,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2823:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_SYNC,
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2866:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2866:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2912:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_SYNC,
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2912:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_SYNC,
  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2924:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_SYNC,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2924:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_SYNC,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2928:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_SYNC,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:2928:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_SYNC,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:3285:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:3285:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:3292:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_SYNC,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:3292:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_SYNC,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:3340:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:3340:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_del_nonpresent':
../../../../servers/slapd/syncrepl.c:3441:11: warning: variable 'cf' set but not used [-Wunused-but-set-variable]
   Filter *cf, *of;
           ^~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/syncrepl.c:27:
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_updateCookie':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:3922:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:3922:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/backglue.c:37:
../../../../servers/slapd/backglue.c: In function 'glue_tool_entry_open':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backglue.c:786:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backglue.c:786:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../servers/slapd/syncrepl.c: In function 'dn_callback':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4183:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4183:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4223:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_SYNC,
        ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4223:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_SYNC,
        ^~~~~
../../../../servers/slapd/backglue.c: In function 'glue_db_init':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backglue.c:1272:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, "
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backglue.c:1272:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, "
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4303:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4303:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../servers/slapd/syncrepl.c: In function 'nonpresent_callback':
../../../../servers/slapd/syncrepl.c:4319:6: warning: variable 'count' set but not used [-Wunused-but-set-variable]
  int count = 0;
      ^~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/syncrepl.c:27:
../../../../servers/slapd/syncrepl.c: In function 'null_callback':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4374:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4374:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../servers/slapd/backglue.c: In function 'glue_sub_attach':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backglue.c:1450:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n",
    ^~~~~
../../../../servers/slapd/syncrepl.c: In function 'syncinfo_free':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4499:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n",
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backglue.c:1450:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4499:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n",
  ^~~~~
../../../../servers/slapd/backglue.c: In function 'glue_sub_add':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backglue.c:1480:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, "
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backglue.c:1480:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, "
   ^~~~~
../../../../servers/slapd/syncrepl.c: In function 'parse_syncrepl_retry':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4755:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4755:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4771:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4771:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4788:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4788:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4798:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4798:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4805:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4805:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG,
   ^~~~~
../../../../servers/slapd/syncrepl.c: In function 'parse_syncrepl_line':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4844:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4844:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4851:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4851:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4911:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4911:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4932:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ctxcsn.o ../../../../servers/slapd/ctxcsn.c
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4932:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4941:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4941:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4962:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4962:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4976:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:4976:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5061:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5061:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5080:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5080:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5089:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5089:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5098:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5098:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5107:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5107:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5118:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5118:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5128:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5128:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5148:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5148:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5163:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5163:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5178:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5178:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5198:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5198:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5209:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5209:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5219:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5219:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5230:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5230:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5237:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5237:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n",
   ^~~~~
../../../../servers/slapd/syncrepl.c: In function 'add_syncrepl':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5266:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 );
   ^~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/backover.c:27:
../../../../servers/slapd/backover.c: In function 'over_db_config':
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5266:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backover.c:75:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "over_db_config(): "
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backover.c:75:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "over_db_config(): "
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5271:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5271:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5277:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5277:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5323:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5323:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5385:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5385:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5389:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5389:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG,
   ^~~~~
../../../../servers/slapd/backover.c: In function 'overlay_register':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backover.c:908:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backover.c:908:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backover.c:939:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backover.c:939:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../servers/slapd/backover.c: In function 'overlay_find':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backover.c:1012:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backover.c:1012:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../servers/slapd/backover.c: In function 'overlay_config':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backover.c:1300:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backover.c:1300:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backover.c:1316:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "overlay_config(): "
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backover.c:1316:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "overlay_config(): "
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backover.c:1323:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "overlay_config(): "
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backover.c:1323:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "overlay_config(): "
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backover.c:1389:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "overlay_config(): "
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/backover.c:1389:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "overlay_config(): "
     ^~~~~
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_config':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5675:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "%s: "
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/syncrepl.c:5675:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "%s: "
   ^~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/ctxcsn.c:26:
../../../../servers/slapd/ctxcsn.c: In function 'slap_graduate_commit_csn':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ctxcsn.c:122:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n",
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ctxcsn.c:122:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n",
    ^~~~~
../../../../servers/slapd/ctxcsn.c: In function 'slap_queue_csn':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ctxcsn.c:189:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queueing %p %s\n", pending, csn->bv_val, 0 );
  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/ctxcsn.c:189:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queueing %p %s\n", pending, csn->bv_val, 0 );
  ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldapsync.o ../../../../servers/slapd/ldapsync.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o frontend.o ../../../../servers/slapd/frontend.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapadd.o ../../../../servers/slapd/slapadd.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapcat.o ../../../../servers/slapd/slapcat.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapcommon.o ../../../../servers/slapd/slapcommon.c
../../../../servers/slapd/slapadd.c: In function 'getrec0':
../../../../servers/slapd/slapadd.c:126:19: warning: 'prev_DN_strict' may be used uninitialized in this function [-Wmaybe-uninitialized]
    slap_DN_strict = prev_DN_strict;
    ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/slapcommon.h:21,
                 from ../../../../servers/slapd/slapcommon.c:37:
../../../../servers/slapd/slapcommon.c: In function 'parse_slapopt':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/slapcommon.c:148:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/slapcommon.c:148:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/slapcommon.c:154:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/slapcommon.c:154:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/slapcommon.c:160:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/slapcommon.c:160:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/slapcommon.c:166:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/slapcommon.c:166:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/slapcommon.c:203:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 );
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/slapcommon.c:203:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 );
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/slapcommon.c:209:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/slapcommon.c:209:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/slapcommon.c:221:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 );
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/slapcommon.c:221:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 );
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/slapcommon.c:227:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/slapcommon.c:227:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/slapcommon.c:240:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "unable to parse ldif-wrap=\"%s\".\n", p, 0, 0 );
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/slapcommon.c:240:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "unable to parse ldif-wrap=\"%s\".\n", p, 0, 0 );
      ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapdn.o ../../../../servers/slapd/slapdn.c
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/slapcommon.c:248:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/slapcommon.c:248:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 );
    ^~~~~
../../../../servers/slapd/slapcommon.c: In function 'slap_tool_init':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/slapcommon.c:841:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/slapcommon.c:841:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapindex.o ../../../../servers/slapd/slapindex.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slappasswd.o ../../../../servers/slapd/slappasswd.c
../../../../servers/slapd/slapindex.c: In function 'slapindex':
../../../../servers/slapd/slapindex.c:37:5: warning: this 'if' clause does not guard... [-Wmisleading-indentation]
     if (geteuid() == 0)
     ^~
../../../../servers/slapd/slapindex.c:39:2: note: ...this statement, but the latter is misleadingly indented as if it is guarded by the 'if'
  ID id;
  ^~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slaptest.o ../../../../servers/slapd/slaptest.c
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/slapcommon.h:21,
                 from ../../../../servers/slapd/slaptest.c:39:
../../../../servers/slapd/slaptest.c: In function 'test_file':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/slaptest.c:54:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s file "
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/slaptest.c:54:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s file "
    ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapauth.o ../../../../servers/slapd/slapauth.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapacl.o ../../../../servers/slapd/slapacl.c
../../../../servers/slapd/syncrepl.c: In function 'syncrepl_del_nonpresent.isra.6':
../../../../servers/slapd/syncrepl.c:3490:19: warning: 'of' may be used uninitialized in this function [-Wmaybe-uninitialized]
    op->ors_filter = of;
    ~~~~~~~~~~~~~~~^~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o component.o ../../../../servers/slapd/component.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o aci.o ../../../../servers/slapd/aci.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o alock.o ../../../../servers/slapd/alock.c
../../../../servers/slapd/alock.c: In function 'alock_share_lock':
../../../../servers/slapd/alock.c:122:6: warning: variable 'res' set but not used [-Wunused-but-set-variable]
  int res;
      ^~~
In file included from ../../../../servers/slapd/slap.h:49:0,
                 from ../../../../servers/slapd/aci.c:39:
../../../../servers/slapd/aci.c: In function 'aci_list_get_attr_rights':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:281:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:281:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:288:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:288:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:294:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL,
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:294:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL,
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:302:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:302:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../servers/slapd/aci.c: In function 'aci_init':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:732:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:732:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../servers/slapd/aci.c: In function 'dynacl_aci_mask':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:851:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "        <= aci_mask grant %s deny %s\n",
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:851:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "        <= aci_mask grant %s deny %s\n",
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:891:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "        checking ACI of \"%s\"\n", parent_ndn.bv_val, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:891:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "        checking ACI of \"%s\"\n", parent_ndn.bv_val, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:922:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ACL, "<= aci_mask grant %s deny %s\n",
      ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:922:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ACL, "<= aci_mask grant %s deny %s\n",
      ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:932:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ACL, "no such attribute\n", 0, 0, 0 );
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:932:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ACL, "no such attribute\n", 0, 0, 0 );
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:938:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ACL, "no such object\n", 0, 0, 0 );
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:938:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ACL, "no such object\n", 0, 0, 0 );
     ^~~~~
../../../../servers/slapd/aci.c: In function 'OpenLDAPaciValidatePerms':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1063:11: note: in expansion of macro 'Debug'
           Debug( LDAP_DEBUG_ACL, "aciValidatePerms: perms needs to be one of x,d,c,s,r,w in '%s'\n", perms->bv_val, 0, 0 );
           ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1063:11: note: in expansion of macro 'Debug'
           Debug( LDAP_DEBUG_ACL, "aciValidatePerms: perms needs to be one of x,d,c,s,r,w in '%s'\n", perms->bv_val, 0, 0 );
           ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1077:11: note: in expansion of macro 'Debug'
           Debug( LDAP_DEBUG_ACL, "aciValidatePerms: missing comma in '%s'\n", perms->bv_val, 0, 0 );
           ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1077:11: note: in expansion of macro 'Debug'
           Debug( LDAP_DEBUG_ACL, "aciValidatePerms: missing comma in '%s'\n", perms->bv_val, 0, 0 );
           ^~~~~
../../../../servers/slapd/aci.c: In function 'OpenLDAPaciValidateRight':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1106:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciValidateRight: '%s' must be either 'grant' or 'deny'\n", bv.bv_val, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1106:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciValidateRight: '%s' must be either 'grant' or 'deny'\n", bv.bv_val, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1140:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 );
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1140:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 );
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1146:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 );
       ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1146:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 );
       ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1159:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciValidateRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1159:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciValidateRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 );
   ^~~~~
../../../../servers/slapd/aci.c: In function 'OpenLDAPaciNormalizeRight':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1180:10: note: in expansion of macro 'Debug'
          Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: missing ';' in '%s'\n", action->bv_val, 0, 0 );
          ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1180:10: note: in expansion of macro 'Debug'
          Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: missing ';' in '%s'\n", action->bv_val, 0, 0 );
          ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1185:10: note: in expansion of macro 'Debug'
          Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: '%s' must be grant or deny\n", grantdeny.bv_val, 0, 0 );
          ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1185:10: note: in expansion of macro 'Debug'
          Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: '%s' must be grant or deny\n", grantdeny.bv_val, 0, 0 );
          ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1246:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 );
        ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1246:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 );
        ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1254:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 );
        ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1254:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 );
        ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1301:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1301:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 );
   ^~~~~
../../../../servers/slapd/aci.c: In function 'OpenLDAPaciValidate':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1414:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciValidatet: value is empty\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1414:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciValidatet: value is empty\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1426:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciValidate: invalid oid '%s'\n", oid.bv_val, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1426:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciValidate: invalid oid '%s'\n", oid.bv_val, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1434:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciValidate: invalid scope '%s'\n", scope.bv_val, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1434:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciValidate: invalid scope '%s'\n", scope.bv_val, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1447:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciValidate: missing type in '%s'\n", val->bv_val, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1447:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciValidate: missing type in '%s'\n", val->bv_val, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1455:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", type.bv_val, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1455:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", type.bv_val, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1461:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", isgr.bv_val, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1461:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", isgr.bv_val, 0, 0 );
    ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1469:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciValidate: missing subject in '%s'\n", val->bv_val, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1469:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciValidate: missing subject in '%s'\n", val->bv_val, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1480:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ACL, "aciValidate: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 );
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1480:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ACL, "aciValidate: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 );
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1486:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ACL, "aciValidate: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 );
     ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1486:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ACL, "aciValidate: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 );
     ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1520:13: note: in expansion of macro 'Debug'
             Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 );
             ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1520:13: note: in expansion of macro 'Debug'
             Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 );
             ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1526:12: note: in expansion of macro 'Debug'
            Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group '%s'\n", ocbv.bv_val, 0, 0 );
            ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1526:12: note: in expansion of macro 'Debug'
            Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group '%s'\n", ocbv.bv_val, 0, 0 );
            ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1534:10: note: in expansion of macro 'Debug'
          Debug( LDAP_DEBUG_ACL, "aciValidate: missing dn in '%s'\n", val->bv_val, 0, 0 );
          ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1534:10: note: in expansion of macro 'Debug'
          Debug( LDAP_DEBUG_ACL, "aciValidate: missing dn in '%s'\n", val->bv_val, 0, 0 );
          ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1544:10: note: in expansion of macro 'Debug'
          Debug( LDAP_DEBUG_ACL, "aciValidate: invalid dn '%s'\n", subject.bv_val, 0, 0 );
          ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1544:10: note: in expansion of macro 'Debug'
          Debug( LDAP_DEBUG_ACL, "aciValidate: invalid dn '%s'\n", subject.bv_val, 0, 0 );
          ^~~~~
../../../../servers/slapd/aci.c: In function 'OpenLDAPaciPrettyNormal':
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1573:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: value is empty\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1573:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: value is empty\n", 0, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1581:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid oid '%s'\n", oid.bv_val, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1581:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid oid '%s'\n", oid.bv_val, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1587:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing scope in '%s'\n", val->bv_val, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1587:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing scope in '%s'\n", val->bv_val, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1592:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid scope '%s'\n", scope.bv_val, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1592:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid scope '%s'\n", scope.bv_val, 0, 0 );
   ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o txn.o ../../../../servers/slapd/txn.c
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1599:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing rights in '%s'\n", val->bv_val, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1599:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing rights in '%s'\n", val->bv_val, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1610:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing type in '%s'\n", val->bv_val, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1610:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing type in '%s'\n", val->bv_val, 0, 0 );
   ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1619:11: note: in expansion of macro 'Debug'
           Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", type.bv_val, 0, 0 );
           ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1619:11: note: in expansion of macro 'Debug'
           Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", type.bv_val, 0, 0 );
           ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1626:11: note: in expansion of macro 'Debug'
           Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", isgr.bv_val, 0, 0 );
           ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1626:11: note: in expansion of macro 'Debug'
           Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", isgr.bv_val, 0, 0 );
           ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1637:10: note: in expansion of macro 'Debug'
          Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing subject in '%s'\n", val->bv_val, 0, 0 );
          ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1637:10: note: in expansion of macro 'Debug'
          Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing subject in '%s'\n", val->bv_val, 0, 0 );
          ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1658:18: note: in expansion of macro 'Debug'
                  Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid subject dn '%s'\n", subject.bv_val, 0, 0 );
                  ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1658:18: note: in expansion of macro 'Debug'
                  Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid subject dn '%s'\n", subject.bv_val, 0, 0 );
                  ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1691:42: note: in expansion of macro 'Debug'
                                          Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 );
                                          ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1691:42: note: in expansion of macro 'Debug'
                                          Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 );
                                          ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1701:41: note: in expansion of macro 'Debug'
                                         Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid group '%s'\n", ocbv.bv_val, 0, 0 );
                                         ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1701:41: note: in expansion of macro 'Debug'
                                         Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid group '%s'\n", ocbv.bv_val, 0, 0 );
                                         ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1737:25: note: in expansion of macro 'Debug'
                         Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 );
                         ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1737:25: note: in expansion of macro 'Debug'
                         Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 );
                         ^~~~~
../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1744:25: note: in expansion of macro 'Debug'
                         Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 );
                         ^~~~~
../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../servers/slapd/aci.c:1744:25: note: in expansion of macro 'Debug'
                         Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 );
                         ^~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapschema.o ../../../../servers/slapd/slapschema.c
(cd slapi; make -w -j --jobserver-fds=3,4 all)
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/slapi'
rm -f version.c
../../../../../build/mkversion -v "" libslapi.la > version.c
/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c  -fPIC -DPIC -o .libs/plugin.o
ar: `u' modifier ignored since `D' is the default (see `U')
ar: creating libbackends.a
a - ldifldif.o
a - ldifversion.o
added backend library back-ldif/libback_ldif.a

-rw-rw-r-- 1 buildd buildd 135588 Jul 28 04:53 libbackends.a

/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c  -fPIC -DPIC -o .libs/slapi_pblock.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c -o plugin.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c
/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c  -fPIC -DPIC -o .libs/slapi_utils.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c  -fPIC -DPIC -o .libs/printmsg.o
../../../../../servers/slapd/slapi/printmsg.c: In function 'slapi_int_log_error':
../../../../../servers/slapd/slapi/printmsg.c:88:3: warning: ignoring return value of 'lockf', declared with attribute warn_unused_result [-Wunused-result]
   lockf( fileno( fp ), F_ULOCK, 0 );
   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c -o printmsg.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c  -fPIC -DPIC -o .libs/slapi_ops.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c -o slapi_pblock.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c -o slapi_ops.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c -o slapi_utils.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c  -fPIC -DPIC -o .libs/slapi_dn.o
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o version.o version.c
version.c:20:28: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: slapd  (" __DATE__ " " __TIME__ ") $\n"
                            ^~~~~~~~
version.c:20:41: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: slapd  (" __DATE__ " " __TIME__ ") $\n"
                                         ^~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c  -fPIC -DPIC -o .libs/slapi_ext.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c -o slapi_dn.o >/dev/null 2>&1
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c -o slapi_ext.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c  -fPIC -DPIC -o .libs/slapi_overlay.o
In file included from ../../../../../servers/slapd/slapi/../slap.h:49:0,
                 from ../../../../../servers/slapd/slapi/slapi_overlay.c:28:
../../../../../servers/slapd/slapi/slapi_overlay.c: In function 'slapi_op_bind_callback':
../../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../../servers/slapd/slapi/../slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/slapi/slapi_overlay.c:279:4: note: in expansion of macro 'Statslog'
    Statslog( LDAP_DEBUG_STATS,
    ^~~~~~~~
../../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../../servers/slapd/slapi/../slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/slapi/slapi_overlay.c:279:4: note: in expansion of macro 'Statslog'
    Statslog( LDAP_DEBUG_STATS,
    ^~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c -o slapi_overlay.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I.        -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPI_LIBRARY -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:34: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: libslapi.la  (" __DATE__ " " __TIME__ ") $\n"
                                  ^~~~~~~~
version.c:20:47: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: libslapi.la  (" __DATE__ " " __TIME__ ") $\n"
                                               ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c -o version.o >/dev/null 2>&1
/bin/bash ../../../libtool  --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/arm-linux-gnueabihf  -o libslapi.la plugin.lo slapi_pblock.lo slapi_utils.lo printmsg.lo slapi_ops.lo slapi_dn.lo slapi_ext.lo slapi_overlay.lo  version.lo  
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/plugin.o .libs/slapi_pblock.o .libs/slapi_utils.o .libs/printmsg.o .libs/slapi_ops.o .libs/slapi_dn.o .libs/slapi_ext.o .libs/slapi_overlay.o .libs/version.o    -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,libslapi-2.4.so.2 -o .libs/libslapi-2.4.so.2.10.7
libtool: link: (cd ".libs" && rm -f "libslapi-2.4.so.2" && ln -s "libslapi-2.4.so.2.10.7" "libslapi-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "libslapi.so" && ln -s "libslapi-2.4.so.2.10.7" "libslapi.so")
libtool: link: ar cru .libs/libslapi.a  plugin.o slapi_pblock.o slapi_utils.o printmsg.o slapi_ops.o slapi_dn.o slapi_ext.o slapi_overlay.o version.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libslapi.a
libtool: link: ( cd ".libs" && rm -f "libslapi.la" && ln -s "../libslapi.la" "libslapi.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/slapi'
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now -dlopen self  -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o  version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lltdl -ldb-5.3   -lodbc    -lsasl2  -lgnutls  -lcrypt -lresolv  -pthread slapi/libslapi.la -lltdl \
	-lwrap
libtool: link: rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT
libtool: link: rm -f ".libs/slapd.nmI"
libtool: link: (cd .libs && arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -c -fno-builtin "slapdS.c")
libtool: link: rm -f ".libs/slapdS.c" ".libs/slapd.nm" ".libs/slapd.nmS" ".libs/slapd.nmT" ".libs/slapd.nmI"
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now .libs/slapdS.o -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o -pthread -Wl,--export-dynamic  libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so ../../libraries/liblber/.libs/liblber.so -ldb-5.3 -lodbc -lsasl2 -lgnutls -lcrypt -lresolv slapi/.libs/libslapi.so /usr/lib/arm-linux-gnueabihf/libltdl.so -lwrap -pthread
daemon.o: In function `slap_listener':
./debian/build/servers/slapd/../../../../servers/slapd/daemon.c:1896: warning: `sys_errlist' is deprecated; use `strerror' or `strerror_r' instead
./debian/build/servers/slapd/../../../../servers/slapd/daemon.c:1896: warning: `sys_nerr' is deprecated; use `strerror' or `strerror_r' instead
rm -f slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema
for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \
	../../../../build/shtool mkln -s slapd $i; done
cd back-monitor; make -w -j --jobserver-fds=3,4 all
cd back-bdb; make -w -j --jobserver-fds=3,4 all
cd back-dnssrv; make -w -j --jobserver-fds=3,4 all
cd back-hdb; make -w -j --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-bdb'
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-monitor'
rm -f version.c
rm -f version.c
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-dnssrv'
rm -f version.c
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-hdb'
rm -f version.c
../../../../../build/mkversion -v "" back_monitor > version.c
../../../../../build/mkversion -v "" back_bdb > version.c
../../../../../build/mkversion -v "" back_dnssrv > version.c
../../../../../build/mkversion -v "" back_hdb > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/init.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/init.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/init.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/init.c  -fPIC -DPIC -o .libs/init.o
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-bdb/init.c:25:
../../../../../servers/slapd/back-bdb/init.c: In function 'bdb_db_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:55:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:55:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../servers/slapd/back-bdb/init.c: In function 'bdb_db_open':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:117:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:117:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:123:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:123:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:153:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:153:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:160:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:160:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:166:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:166:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:187:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:187:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:191:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:191:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:198:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:198:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:220:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:220:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:232:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:232:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:315:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:315:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:341:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open)
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:341:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open)
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:357:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:357:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:406:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:406:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:420:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:420:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:436:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:436:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-monitor/init.c:28:
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_register_subsys_late':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:508:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:323:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:508:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:323:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_register_database_limbo':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:385:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:531:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:531:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:385:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_register_overlay_limbo':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:430:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:430:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_register_entry':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:469:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:469:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:493:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:493:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../servers/slapd/back-bdb/init.c: In function 'bdb_db_close':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:504:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:684:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:684:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:504:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:516:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:516:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:526:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:526:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../servers/slapd/back-bdb/init.c: In function 'bdb_back_initialize':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:758:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:536:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:758:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:536:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:563:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:785:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize)
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:563:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/bind.c
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:593:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/init.c:785:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize)
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:593:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_register_entry_parent':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:654:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:654:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:685:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:685:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:698:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:698:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:711:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:711:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:723:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:723:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:733:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:733:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:764:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:764:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:798:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:798:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_register_entry_attrs':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1004:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1004:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1026:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1026:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1055:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1055:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1064:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1064:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1077:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1077:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1100:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1100:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_unregister_entry':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1203:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1203:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1228:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1228:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_unregister_entry_parent':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1330:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1330:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1355:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1355:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_unregister_entry_attrs':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1460:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1460:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1488:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1488:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1513:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1513:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1522:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:1522:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_initialize':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:2029:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:2029:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:2047:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:2047:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:2061:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:2061:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_db_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:2171:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:2171:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_db_open':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:2293:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:2293:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:2326:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:2326:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:2341:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:2341:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:2363:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:2363:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:2374:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:2374:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:2396:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/init.c:2396:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/bind.c  -fPIC -DPIC -o .libs/bind.o
In file included from ../../../../../servers/slapd/back-dnssrv/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-dnssrv/bind.c:30:
../../../../../servers/slapd/back-dnssrv/bind.c: In function 'dnssrv_back_bind':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/bind.c:38:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "DNSSRV: bind dn=\"%s\" (%d)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/bind.c:38:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "DNSSRV: bind dn=\"%s\" (%d)\n",
  ^~~~~
../../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../../servers/slapd/back-dnssrv/../slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/bind.c:59:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS,
   ^~~~~~~~
../../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../../servers/slapd/back-dnssrv/../slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/bind.c:59:3: note: in expansion of macro 'Statslog'
   Statslog( LDAP_DEBUG_STATS,
   ^~~~~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/bind.c:71:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "DNSSRV: BIND dn=\"%s\"\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/bind.c:71:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "DNSSRV: BIND dn=\"%s\"\n",
   ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/search.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/search.c  -fPIC -DPIC -o .libs/search.o
touch .links
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c init.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/tools.c
In file included from ../../../../../servers/slapd/back-dnssrv/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-dnssrv/search.c:30:
../../../../../servers/slapd/back-dnssrv/search.c: In function 'dnssrv_back_search':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/search.c:82:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/search.c:82:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/search.c:86:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist returned %d\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/search.c:86:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist returned %d\n",
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/search.c:96:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/search.c:96:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../../servers/slapd/back-dnssrv/../slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/search.c:119:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS,
  ^~~~~~~~
../../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../../servers/slapd/back-dnssrv/../slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/search.c:119:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS,
  ^~~~~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/search.c:153:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/search.c:153:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/tools.c  -fPIC -DPIC -o .libs/tools.o
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-hdb/back-bdb.h:29,
                 from init.c:25:
init.c: In function 'hdb_db_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:55:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:55:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
init.c: In function 'hdb_db_open':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:117:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:117:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:123:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:123:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:153:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:153:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:160:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:160:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:166:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:166:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:187:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:187:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:191:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:191:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:198:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:198:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:220:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:220:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:232:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:232:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:315:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:315:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:341:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open)
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:341:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open)
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:357:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:357:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:406:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:406:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:420:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:420:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:436:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:436:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/config.c
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:508:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:508:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:531:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:531:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
init.c: In function 'hdb_db_close':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:684:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:684:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
init.c: In function 'hdb_back_initialize':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:758:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:758:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:785:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize)
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
init.c:785:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize)
   ^~~~~
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-bdb/tools.c:24:
../../../../../servers/slapd/back-bdb/tools.c: In function 'bdb_tool_next_id':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:535:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:535:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:544:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:544:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../servers/slapd/back-bdb/tools.c: In function 'bdb_tool_entry_put':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:658:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put)
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:658:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put)
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:670:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:670:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:675:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:675:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:703:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:703:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:715:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:715:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:729:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:729:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:743:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:743:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../servers/slapd/back-bdb/tools.c: In function 'bdb_tool_entry_reindex':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:765:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:765:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:808:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:808:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:828:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:828:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:843:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:843:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:849:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:849:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:860:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:860:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:871:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:871:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:882:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:882:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../servers/slapd/back-bdb/tools.c: In function 'bdb_tool_entry_modify':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:914:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:914:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:931:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:931:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:936:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:936:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n",
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:951:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:951:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:965:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:965:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:978:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/tools.c:978:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/config.c  -fPIC -DPIC -o .libs/config.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/referral.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/search.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/referral.c  -fPIC -DPIC -o .libs/referral.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/search.c  -fPIC -DPIC -o .libs/search.o
In file included from ../../../../../servers/slapd/back-dnssrv/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-dnssrv/referral.c:29:
../../../../../servers/slapd/back-dnssrv/referral.c: In function 'dnssrv_back_referrals':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/referral.c:72:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/referral.c:72:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/referral.c:77:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/referral.c:77:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/referral.c:88:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/referral.c:88:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 );
   ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c tools.c
../../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../../servers/slapd/back-dnssrv/../slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/referral.c:109:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS,
  ^~~~~~~~
../../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../../servers/slapd/back-dnssrv/../slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/referral.c:109:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS,
  ^~~~~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/referral.c:114:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> url=\"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-dnssrv/referral.c:114:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> url=\"%s\"\n",
  ^~~~~
In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-monitor/search.c:29:
../../../../../servers/slapd/back-monitor/search.c: In function 'monitor_back_search':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/search.c:173:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/search.c:173:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 );
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c tools.c  -fPIC -DPIC -o .libs/tools.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/config.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/compare.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:34: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_dnssrv  (" __DATE__ " " __TIME__ ") $\n"
                                  ^~~~~~~~
version.c:20:47: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_dnssrv  (" __DATE__ " " __TIME__ ") $\n"
                                               ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/config.c  -fPIC -DPIC -o .libs/config.o
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-hdb/back-bdb.h:29,
                 from tools.c:24:
tools.c: In function 'bdb_tool_next_id':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:535:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:535:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:544:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:544:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
tools.c: In function 'hdb_tool_entry_put':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:658:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put)
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:658:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put)
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:670:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:670:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:675:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:675:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:703:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:703:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:715:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:715:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:729:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:729:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:743:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:743:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
tools.c: In function 'hdb_tool_entry_reindex':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:765:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:765:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:808:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:808:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:828:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:828:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:843:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:843:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:849:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:849:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:860:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:860:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/compare.c  -fPIC -DPIC -o .libs/compare.o
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:871:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:871:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:882:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:882:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
tools.c: In function 'hdb_tool_entry_modify':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:914:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:914:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:931:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:931:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:936:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:936:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n",
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:951:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:951:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:965:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:965:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:978:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
tools.c:978:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-bdb/config.c:24:
../../../../../servers/slapd/back-bdb/config.c: In function 'bdb_online_index':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/config.c:244:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/config.c:244:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n",
   ^~~~~
../../../../../servers/slapd/back-bdb/config.c: In function 'bdb_cf_cleanup':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/config.c:365:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup)
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/config.c:365:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup)
    ^~~~~
../../../../../servers/slapd/back-bdb/config.c: In function 'bdb_cf_gen':
../../../../../servers/slapd/back-bdb/config.c:515:9: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
     int rc = 1;
         ^~
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-bdb/config.c:24:
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/config.c:827:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/config.c:827:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/config.c:923:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/config.c:923:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/modify.c
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.10.7
libtool: link: (cd ".libs" && rm -f "back_dnssrv-2.4.so.2" && ln -s "back_dnssrv-2.4.so.2.10.7" "back_dnssrv-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_dnssrv.so" && ln -s "back_dnssrv-2.4.so.2.10.7" "back_dnssrv.so")
libtool: link: ( cd ".libs" && rm -f "back_dnssrv.la" && ln -s "../back_dnssrv.la" "back_dnssrv.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-dnssrv'
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c config.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/modify.c  -fPIC -DPIC -o .libs/modify.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c config.c  -fPIC -DPIC -o .libs/config.o
In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-monitor/modify.c:29:
../../../../../servers/slapd/back-monitor/modify.c: In function 'monitor_back_modify':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/modify.c:41:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n", 0, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/modify.c:41:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n", 0, 0, 0);
  ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/bind.c
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-hdb/back-bdb.h:29,
                 from config.c:24:
config.c: In function 'hdb_online_index':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
config.c:244:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
config.c:244:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n",
   ^~~~~
config.c: In function 'hdb_cf_cleanup':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
config.c:365:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup)
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
config.c:365:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup)
    ^~~~~
config.c: In function 'hdb_cf_gen':
config.c:515:9: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
     int rc = 1;
         ^~
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-hdb/back-bdb.h:29,
                 from config.c:24:
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
config.c:827:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
config.c:827:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/bind.c  -fPIC -DPIC -o .libs/bind.o
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
config.c:923:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
config.c:923:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/add.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c add.c
In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-monitor/bind.c:26:
../../../../../servers/slapd/back-monitor/bind.c: In function 'monitor_back_bind':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/bind.c:36:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/bind.c:36:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n",
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/add.c  -fPIC -DPIC -o .libs/add.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operational.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c add.c  -fPIC -DPIC -o .libs/add.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operational.c  -fPIC -DPIC -o .libs/operational.o
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-bdb/add.c:22:
../../../../../servers/slapd/back-bdb/add.c: In function 'bdb_add':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:52:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:52:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:99:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:99:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:109:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:109:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:155:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:155:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:162:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:162:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:214:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:214:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:237:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:237:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:250:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:250:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:262:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:262:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:277:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:277:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:330:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:330:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:348:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:348:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:359:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:359:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:374:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:374:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:381:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:381:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:387:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:387:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:407:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:407:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-hdb/back-bdb.h:29,
                 from add.c:22:
add.c: In function 'hdb_add':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:52:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:52:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:424:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:424:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:99:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:453:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/add.c:453:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:99:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:109:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:109:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:155:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:155:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:162:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:162:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:214:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:214:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:237:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:237:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:250:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:250:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:262:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:262:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:277:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:277:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:330:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:330:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:348:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:348:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:359:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:359:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:374:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:374:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:381:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:381:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:387:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:387:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:407:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:407:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:424:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:424:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:453:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
add.c:453:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/cache.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c bind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/cache.c  -fPIC -DPIC -o .libs/cache.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c bind.c  -fPIC -DPIC -o .libs/bind.o
../../../../../servers/slapd/back-monitor/cache.c: In function 'monitor_cache_add':
../../../../../servers/slapd/back-monitor/cache.c:85:19: warning: variable 'mp' set but not used [-Wunused-but-set-variable]
  monitor_entry_t *mp;
                   ^~
In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-monitor/cache.c:27:
../../../../../servers/slapd/back-monitor/cache.c: In function 'monitor_cache_remove':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/cache.c:239:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/cache.c:239:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c compare.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/bind.c
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-hdb/back-bdb.h:29,
                 from bind.c:23:
bind.c: In function 'hdb_bind':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
bind.c:38:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
bind.c:38:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
bind.c:106:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
bind.c:106:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
bind.c:114:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
bind.c:114:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
bind.c:120:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
bind.c:120:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0,
   ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c compare.c  -fPIC -DPIC -o .libs/compare.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/bind.c  -fPIC -DPIC -o .libs/bind.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/entry.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c delete.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/entry.c  -fPIC -DPIC -o .libs/entry.o
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-hdb/back-bdb.h:29,
                 from compare.c:22:
compare.c: In function 'hdb_compare':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
compare.c:114:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
compare.c:114:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 );
   ^~~~~
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-bdb/bind.c:23:
../../../../../servers/slapd/back-bdb/bind.c: In function 'bdb_bind':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/bind.c:38:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/bind.c:38:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/bind.c:106:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/bind.c:106:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/bind.c:114:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/bind.c:114:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/bind.c:120:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/bind.c:120:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0,
   ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c modify.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/compare.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c modify.c  -fPIC -DPIC -o .libs/modify.o
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-hdb/back-bdb.h:29,
                 from delete.c:23:
delete.c: In function 'hdb_delete':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:58:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:58:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:121:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:121:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:146:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:146:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:150:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:150:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:197:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:197:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:236:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:236:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/compare.c  -fPIC -DPIC -o .libs/compare.o
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:255:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:255:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:283:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:283:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:293:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:293:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:319:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:319:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:331:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:331:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:350:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:350:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:366:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:366:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:373:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:373:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:387:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:387:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:395:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:395:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:408:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:408:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:424:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:424:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:461:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:461:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:485:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
delete.c:485:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS,
     ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/backend.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/backend.c  -fPIC -DPIC -o .libs/backend.o
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-hdb/back-bdb.h:29,
                 from modify.c:23:
modify.c: In function 'hdb_modify_internal':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:85:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:85:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:134:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:134:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:140:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:140:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:151:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:151:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:157:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:157:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:165:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:165:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:171:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:171:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:179:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:179:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:185:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:185:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:194:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:194:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:212:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:212:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:218:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:218:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:238:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:238:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:250:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:250:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:264:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:264:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:270:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:270:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:274:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:274:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:313:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-bdb/compare.c:22:
../../../../../servers/slapd/back-bdb/compare.c: In function 'bdb_compare':
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:313:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/compare.c:114:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/compare.c:114:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:366:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:366:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:431:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:431:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
modify.c: In function 'hdb_modify':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:473:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:473:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:534:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:534:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:559:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:559:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:566:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:566:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:580:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:580:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:636:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:636:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:665:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:665:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:680:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:680:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:687:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:687:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:695:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:695:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:714:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:714:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:740:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modify.c:740:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/delete.c
In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-monitor/backend.c:28:
../../../../../servers/slapd/back-monitor/backend.c: In function 'monitor_subsys_backend_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/backend.c:51:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/backend.c:51:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/backend.c:61:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/backend.c:61:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/backend.c:89:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/backend.c:89:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/backend.c:144:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/backend.c:144:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/database.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/thread.c
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-bdb/delete.c:23:
../../../../../servers/slapd/back-bdb/delete.c: In function 'bdb_delete':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:58:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:58:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:121:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:121:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:146:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n",
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/database.c  -fPIC -DPIC -o .libs/database.o
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:146:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:150:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:150:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:197:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:197:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:236:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:236:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:255:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:255:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:283:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:283:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:293:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:293:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:319:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:319:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:331:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:331:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:350:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:350:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:366:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:366:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:373:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:373:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:387:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:387:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:395:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:395:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:408:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:408:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:424:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:424:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:461:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:461:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:485:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/delete.c:485:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS,
     ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/thread.c  -fPIC -DPIC -o .libs/thread.o
In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-monitor/database.c:28:
../../../../../servers/slapd/back-monitor/database.c: In function 'monitor_subsys_overlay_init_one':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:149:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:149:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:183:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:183:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../servers/slapd/back-monitor/database.c:117:16: warning: variable 'bi' set but not used [-Wunused-but-set-variable]
  BackendInfo  *bi;
                ^~
In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-monitor/database.c:28:
../../../../../servers/slapd/back-monitor/database.c: In function 'monitor_subsys_database_init_one':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:228:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:228:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:249:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:249:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:263:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:263:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:350:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:350:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../servers/slapd/back-monitor/database.c: In function 'monitor_back_register_database_and_overlay':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:408:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:408:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:419:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:419:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:430:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:430:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:440:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:440:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../servers/slapd/back-monitor/database.c: In function 'monitor_subsys_database_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:562:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:562:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:573:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:573:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:583:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/database.c:583:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-monitor/thread.c:27:
../../../../../servers/slapd/back-monitor/thread.c: In function 'monitor_subsys_thread_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/thread.c:120:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/thread.c:120:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/thread.c:144:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/thread.c:144:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/thread.c:200:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/thread.c:200:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c modrdn.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/conn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modify.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/conn.c  -fPIC -DPIC -o .libs/conn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modify.c  -fPIC -DPIC -o .libs/modify.o
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-hdb/back-bdb.h:29,
                 from modrdn.c:22:
modrdn.c: In function 'hdb_modrdn':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:131:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn)
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:131:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn)
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:158:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:158:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:165:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:165:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:239:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:239:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:278:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:278:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:331:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:331:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:359:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:359:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:365:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:365:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:375:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:375:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:382:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:382:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:389:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:389:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:439:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:439:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:448:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:448:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:464:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:464:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:475:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:475:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:486:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:486:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:517:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:517:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:527:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:527:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:548:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:548:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:583:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:583:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:598:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:598:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:606:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:606:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:612:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:612:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:635:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:635:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:655:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:655:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:674:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:674:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:699:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:699:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:727:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
modrdn.c:727:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-monitor/conn.c:27:
../../../../../servers/slapd/back-monitor/conn.c: In function 'monitor_subsys_conn_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/conn.c:64:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/conn.c:64:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/conn.c:83:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/conn.c:83:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/conn.c:110:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/conn.c:110:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/conn.c:128:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/conn.c:128:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/conn.c:149:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/conn.c:149:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/conn.c:167:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/conn.c:167:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/conn.c:188:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/conn.c:188:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../servers/slapd/back-monitor/conn.c: In function 'conn_create':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/conn.c:298:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/conn.c:298:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-bdb/modify.c:23:
../../../../../servers/slapd/back-bdb/modify.c: In function 'bdb_modify_internal':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:85:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:85:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:134:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:134:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:140:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:140:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:151:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:151:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:157:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:157:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:165:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:165:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:171:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:171:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:179:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:179:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:185:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:185:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:194:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:194:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:212:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:212:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:218:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:218:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:238:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:238:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:250:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:250:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:264:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:264:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:270:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:270:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:274:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:274:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:313:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:313:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:366:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:366:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:431:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:431:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../servers/slapd/back-bdb/modify.c: In function 'bdb_modify':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:473:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:473:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:534:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:534:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:559:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:559:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:566:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:566:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:580:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:580:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:636:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:636:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:665:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:665:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:680:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:680:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:687:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:687:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:695:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:695:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:714:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:714:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:740:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modify.c:740:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/rww.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/log.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/rww.c  -fPIC -DPIC -o .libs/rww.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/log.c  -fPIC -DPIC -o .libs/log.o
In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-monitor/rww.c:27:
../../../../../servers/slapd/back-monitor/rww.c: In function 'monitor_subsys_rww_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/rww.c:77:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/rww.c:77:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/rww.c:95:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/rww.c:95:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/rww.c:119:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/rww.c:119:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-monitor/log.c:28:
../../../../../servers/slapd/back-monitor/log.c: In function 'monitor_subsys_log_open':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/log.c:87:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/log.c:87:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operation.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c search.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/operation.c  -fPIC -DPIC -o .libs/operation.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c search.c  -fPIC -DPIC -o .libs/search.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c extended.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modrdn.c
In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-monitor/operation.c:27:
../../../../../servers/slapd/back-monitor/operation.c: In function 'monitor_subsys_ops_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/operation.c:81:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/operation.c:81:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/operation.c:108:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/operation.c:108:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/operation.c:134:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/operation.c:134:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c extended.c  -fPIC -DPIC -o .libs/extended.o
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-hdb/back-bdb.h:29,
                 from search.c:22:
search.c: In function 'hdb_search':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
search.c:368:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
search.c:368:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
search.c:559:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
search.c:559:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
search.c:634:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
search.c:634:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
search.c:676:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
search.c:676:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
search.c:773:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
search.c:773:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
search.c:893:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
search.c:893:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
search.c:1059:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
search.c:1059:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
search.c:354:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable]
  AttributeName *attrs;
                 ^~~~~
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-hdb/back-bdb.h:29,
                 from search.c:22:
search.c: In function 'base_candidate':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
search.c:1107:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
search.c:1107:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n",
  ^~~~~
search.c: In function 'search_candidates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
search.c:1275:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
search.c:1275:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
search.c: In function 'send_paged_response':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
search.c:1348:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
search.c:1348:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS,
  ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/sent.c
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-bdb/modrdn.c:22:
../../../../../servers/slapd/back-bdb/modrdn.c: In function 'bdb_modrdn':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:131:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn)
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:131:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn)
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:158:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:158:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:165:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:165:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:239:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:239:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:254:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:254:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:262:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:262:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:278:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:278:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:331:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:331:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn)
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:359:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:359:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:365:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:365:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:375:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:375:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:382:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:382:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:389:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:389:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:439:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:439:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:448:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:448:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:464:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:464:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:475:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:475:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:486:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:486:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:517:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:517:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:527:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:527:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:548:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:548:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:583:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:583:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:598:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:598:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:606:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:606:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:612:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:612:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:635:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:635:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:655:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:655:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:674:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:674:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:699:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:699:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:727:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/modrdn.c:727:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/sent.c  -fPIC -DPIC -o .libs/sent.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c referral.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c referral.c  -fPIC -DPIC -o .libs/referral.o
In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-monitor/sent.c:27:
../../../../../servers/slapd/back-monitor/sent.c: In function 'monitor_subsys_sent_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/sent.c:80:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/sent.c:80:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/sent.c:100:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/sent.c:100:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/sent.c:125:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/sent.c:125:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/listener.c
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-hdb/back-bdb.h:29,
                 from referral.c:21:
referral.c: In function 'hdb_referrals':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
referral.c:74:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
referral.c:74:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/listener.c  -fPIC -DPIC -o .libs/listener.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c operational.c
In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-monitor/listener.c:27:
../../../../../servers/slapd/back-monitor/listener.c: In function 'monitor_subsys_listener_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/listener.c:49:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/listener.c:49:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/listener.c:58:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/listener.c:58:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/listener.c:81:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/listener.c:81:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/listener.c:123:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/listener.c:123:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c operational.c  -fPIC -DPIC -o .libs/operational.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/time.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/search.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/time.c  -fPIC -DPIC -o .libs/time.o
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from operational.c:24:
operational.c: In function 'hdb_hasSubordinates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
operational.c:103:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ARGS,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
operational.c:103:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ARGS,
   ^~~~~
cd back-ldap; make -w -j --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-ldap'
rm -f version.c
../../../../../build/mkversion -v "" back_ldap > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/init.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/search.c  -fPIC -DPIC -o .libs/search.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c attr.c
In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-monitor/time.c:29:
../../../../../servers/slapd/back-monitor/time.c: In function 'monitor_subsys_time_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/time.c:59:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/time.c:59:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/time.c:74:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/time.c:74:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/time.c:93:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/time.c:93:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/time.c:110:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/time.c:110:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/time.c:129:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/time.c:129:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/time.c:146:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/time.c:146:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/time.c:166:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/time.c:166:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c attr.c  -fPIC -DPIC -o .libs/attr.o
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-bdb/search.c:22:
../../../../../servers/slapd/back-bdb/search.c: In function 'bdb_search':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/search.c:368:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/search.c:368:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/search.c:559:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/search.c:559:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/search.c:634:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/search.c:634:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/search.c:676:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/search.c:676:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/search.c:773:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/search.c:773:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/search.c:893:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/search.c:893:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/search.c:1059:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/search.c:1059:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../servers/slapd/back-bdb/search.c:354:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable]
  AttributeName *attrs;
                 ^~~~~
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-bdb/search.c:22:
../../../../../servers/slapd/back-bdb/search.c: In function 'base_candidate':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/search.c:1107:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/search.c:1107:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n",
  ^~~~~
../../../../../servers/slapd/back-bdb/search.c: In function 'search_candidates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/search.c:1275:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/search.c:1275:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../servers/slapd/back-bdb/search.c: In function 'send_paged_response':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/search.c:1348:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/search.c:1348:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS,
  ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/overlay.c
In file included from ../../../../../servers/slapd/back-ldap/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-ldap/init.c:31:
../../../../../servers/slapd/back-ldap/init.c: In function 'ldap_back_db_open':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/init.c:210:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/init.c:210:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from attr.c:24:
attr.c: In function 'hdb_attr_index_config':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
attr.c:274:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
attr.c:274:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n",
   ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-monitor/overlay.c  -fPIC -DPIC -o .libs/overlay.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/config.c
In file included from ../../../../../servers/slapd/back-monitor/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-monitor/overlay.c:27:
../../../../../servers/slapd/back-monitor/overlay.c: In function 'monitor_subsys_overlay_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/overlay.c:50:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/overlay.c:50:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/overlay.c:60:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/overlay.c:60:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/overlay.c:83:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/overlay.c:83:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/overlay.c:126:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-monitor/overlay.c:126:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/config.c  -fPIC -DPIC -o .libs/config.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c index.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c index.c  -fPIC -DPIC -o .libs/index.o
In file included from ../../../../../servers/slapd/back-ldap/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-ldap/config.c:32:
../../../../../servers/slapd/back-ldap/config.c: In function 'slap_idassert_authzfrom_parse':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:686:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:686:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:698:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:698:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:708:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:708:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../servers/slapd/back-ldap/config.c: In function 'slap_idassert_passthru_parse':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:755:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:755:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../servers/slapd/back-ldap/config.c: In function 'slap_idassert_parse':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:805:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:805:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:820:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:820:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:833:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:833:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:847:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:847:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:864:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:864:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:878:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:878:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:901:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:901:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:917:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:917:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:929:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:929:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
version.c:20:35: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_monitor  (" __DATE__ " " __TIME__ ") $\n"
                                   ^~~~~~~~
version.c:20:48: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_monitor  (" __DATE__ " " __TIME__ ") $\n"
                                                ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
../../../../../servers/slapd/back-ldap/config.c: In function 'ldap_back_cf_gen':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:1631:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:1631:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:1653:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:1653:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:1687:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:1687:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:1747:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:1747:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o back_monitor.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:1773:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:1773:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:1846:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:1846:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:1857:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:1857:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:1892:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:1892:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:1918:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:1918:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:1940:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:1940:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:1986:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:1986:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2028:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2028:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2043:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2043:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2056:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2056:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2069:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2069:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2082:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2082:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2094:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2094:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2131:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2131:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2158:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2158:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2183:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2183:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2189:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2189:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2236:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2236:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2249:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2249:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../../servers/slapd/back-ldap/config.c: In function 'ldap_back_init_cf':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2288:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2288:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2300:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2300:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
   ^~~~~
../../../../../servers/slapd/back-ldap/config.c: In function 'ldap_back_exop_whoami':
../../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../../servers/slapd/back-ldap/../slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2346:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n",
  ^~~~~~~~
../../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../../servers/slapd/back-ldap/../slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/config.c:2346:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n",
  ^~~~~~~~
index.c: In function 'hdb_index_param':
index.c:85:20: warning: variable 'type' set but not used [-Wunused-but-set-variable]
  slap_mask_t mask, type = 0;
                    ^~~~
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from index.c:24:
index.c: In function 'indexer':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
index.c:191:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
index.c:191:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/search.o .libs/compare.o .libs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o .libs/overlay.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .libs/back_monitor-2.4.so.2.10.7
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c key.c
libtool: link: (cd ".libs" && rm -f "back_monitor-2.4.so.2" && ln -s "back_monitor-2.4.so.2.10.7" "back_monitor-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_monitor.so" && ln -s "back_monitor-2.4.so.2.10.7" "back_monitor.so")
libtool: link: ( cd ".libs" && rm -f "back_monitor.la" && ln -s "../back_monitor.la" "back_monitor.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-monitor'
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/search.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c key.c  -fPIC -DPIC -o .libs/key.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/extended.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/extended.c  -fPIC -DPIC -o .libs/extended.o
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from key.c:24:
key.c: In function 'hdb_key_read':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
key.c:43:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
key.c:43:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
key.c:53:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
key.c:53:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n",
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
key.c:56:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
key.c:56:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n",
   ^~~~~
key.c: In function 'hdb_key_change':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
key.c:77:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
key.c:77:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
key.c:101:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
key.c:101:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 );
  ^~~~~
In file included from ../../../../../servers/slapd/back-ldap/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-ldap/search.c:32:
../../../../../servers/slapd/back-ldap/search.c: In function 'ldap_back_munge_filter':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/search.c:59:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/search.c:59:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/search.c:122:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/search.c:122:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n",
  ^~~~~
../../../../../servers/slapd/back-ldap/search.c: In function 'ldap_back_search':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/search.c:434:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/search.c:434:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/search.c:507:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/search.c:507:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/search.c:530:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/search.c:530:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c dbcache.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/referral.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dbcache.c  -fPIC -DPIC -o .libs/dbcache.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/referral.c  -fPIC -DPIC -o .libs/referral.o
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-bdb/referral.c:21:
../../../../../servers/slapd/back-bdb/referral.c: In function 'bdb_referrals':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/referral.c:74:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/referral.c:74:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c filterindex.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/operational.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c filterindex.c  -fPIC -DPIC -o .libs/filterindex.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/bind.c
cd back-mdb; make -w -j --jobserver-fds=3,4 all
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/operational.c  -fPIC -DPIC -o .libs/operational.o
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-mdb'
rm -f version.c
../../../../../build/mkversion -v "" back_mdb > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/init.c
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-hdb/back-bdb.h:29,
                 from filterindex.c:22:
filterindex.c: In function 'hdb_filter_candidates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:113:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:113:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:141:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:141:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:146:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:146:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:159:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:159:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:164:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:164:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:170:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:170:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:180:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:180:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:190:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:190:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:197:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:197:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:203:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:203:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:208:17: note: in expansion of macro 'Debug'
                 Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 );
                 ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:208:17: note: in expansion of macro 'Debug'
                 Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 );
                 ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/bind.c  -fPIC -DPIC -o .libs/bind.o
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:212:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:212:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n",
   ^~~~~
filterindex.c: In function 'list_candidates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:573:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:573:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:621:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:621:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER,
   ^~~~~
filterindex.c: In function 'presence_candidates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:642:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:642:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:656:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:656:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:663:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:663:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:671:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:671:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:683:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:683:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
filterindex.c: In function 'equality_candidates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:717:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:717:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:744:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:744:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:751:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:751:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:785:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:785:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:799:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/init.c  -fPIC -DPIC -o .libs/init.o
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:799:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:807:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:807:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
filterindex.c: In function 'approx_candidates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:852:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:852:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:861:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:861:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:868:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:868:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:907:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:907:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:921:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:921:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:929:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:929:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
filterindex.c: In function 'substring_candidates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:972:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:972:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:981:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:981:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:988:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:988:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:1015:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:1015:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:1023:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:1023:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:1037:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:1037:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:1045:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:1045:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
filterindex.c: In function 'inequality_candidates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:1089:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:1089:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:1098:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:1098:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:1105:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:1105:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:1139:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:1139:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:1153:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:1153:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:1161:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
filterindex.c:1161:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/operational.c:24:
../../../../../servers/slapd/back-bdb/operational.c: In function 'bdb_hasSubordinates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/operational.c:103:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ARGS,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/operational.c:103:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ARGS,
   ^~~~~
In file included from ../../../../../servers/slapd/back-ldap/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-ldap/bind.c:33:
../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_bind':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/bind.c:349:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/bind.c:349:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/attr.c
../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_prepare_conn':
../../../../../servers/slapd/back-ldap/bind.c:722:2: warning: implicit declaration of function 'slap_client_keepalive' [-Wimplicit-function-declaration]
  slap_client_keepalive(ld, &li->li_tls.sb_keepalive);
  ^~~~~~~~~~~~~~~~~~~~~
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/back-mdb.h:21,
                 from ../../../../../servers/slapd/back-mdb/init.c:25:
../../../../../servers/slapd/back-mdb/init.c: In function 'mdb_db_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/init.c:49:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/init.c:49:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
In file included from ../../../../../servers/slapd/back-ldap/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-ldap/bind.c:33:
../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_getconn':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/bind.c:1112:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/bind.c:1112:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/bind.c:1181:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../servers/slapd/back-mdb/init.c: In function 'mdb_db_open':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/init.c:93:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/init.c:93:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/init.c:99:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/init.c:99:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/bind.c:1181:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/init.c:162:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/init.c:162:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/init.c:219:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/init.c:219:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/init.c:248:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/init.c:248:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY,
       ^~~~~
../../../../../servers/slapd/back-mdb/init.c:230:7: warning: unused variable 'id' [-Wunused-variable]
    ID id;
       ^~
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/back-mdb.h:21,
                 from ../../../../../servers/slapd/back-mdb/init.c:25:
../../../../../servers/slapd/back-mdb/init.c: In function 'mdb_back_initialize':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/init.c:399:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/init.c:399:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/init.c:428:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/init.c:428:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/init.c:436:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize)
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/init.c:436:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize)
   ^~~~~
../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_quarantine':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/bind.c:1237:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/bind.c:1237:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_dobind_int':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/bind.c:1415:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz "
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/bind.c:1415:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz "
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/bind.c:1446:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option "
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/bind.c:1446:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option "
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/bind.c:1515:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/bind.c:1515:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously",
    ^~~~~
../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_op_result':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/bind.c:1878:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/bind.c:1878:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/bind.c:1898:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/bind.c:1898:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../servers/slapd/back-ldap/bind.c: In function 'ldap_back_retry':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/bind.c:2066:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/bind.c:2066:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/attr.c  -fPIC -DPIC -o .libs/attr.o
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/attr.c:24:
../../../../../servers/slapd/back-bdb/attr.c: In function 'bdb_attr_index_config':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/attr.c:274:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/attr.c:274:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n",
   ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/tools.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/tools.c  -fPIC -DPIC -o .libs/tools.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/index.c
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/back-mdb.h:21,
                 from ../../../../../servers/slapd/back-mdb/tools.c:24:
../../../../../servers/slapd/back-mdb/tools.c: In function 'mdb_tool_next_id':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:468:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:468:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:477:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:477:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:503:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:503:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../servers/slapd/back-mdb/tools.c:425:19: warning: unused variable 'mdb' [-Wunused-variable]
  struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private;
                   ^~~
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/back-mdb.h:21,
                 from ../../../../../servers/slapd/back-mdb/tools.c:24:
../../../../../servers/slapd/back-mdb/tools.c: In function 'mdb_tool_entry_put':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:618:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put)
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:618:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put)
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:629:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:629:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:639:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:639:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:653:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:653:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:663:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:663:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:685:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:685:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:697:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:697:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:720:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:720:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:739:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:739:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../servers/slapd/back-mdb/tools.c: In function 'mdb_tool_entry_reindex':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:761:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:761:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:811:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:811:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:825:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:825:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:835:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:835:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:864:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:864:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:887:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:887:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:913:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:913:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../servers/slapd/back-mdb/tools.c: In function 'mdb_tool_entry_modify':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:944:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:944:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c trans.c
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:960:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:960:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:977:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:977:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:991:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:991:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1002:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1002:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../servers/slapd/back-mdb/tools.c: In function 'mdb_dn2id_upgrade':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1322:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1322:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n",
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1347:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1347:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n",
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1353:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1353:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n",
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1369:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1369:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1377:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1377:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1405:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1405:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1415:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1415:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1421:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1421:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1442:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1442:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1448:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1448:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1454:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1454:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1460:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1460:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1483:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/tools.c:1483:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n",
    ^~~~~
../../../../../servers/slapd/back-mdb/tools.c:1314:8: warning: unused variable 'ptr' [-Wunused-variable]
  char *ptr;
        ^~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/index.c  -fPIC -DPIC -o .libs/index.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c trans.c  -fPIC -DPIC -o .libs/trans.o
../../../../../servers/slapd/back-bdb/index.c: In function 'bdb_index_param':
../../../../../servers/slapd/back-bdb/index.c:85:20: warning: variable 'type' set but not used [-Wunused-but-set-variable]
  slap_mask_t mask, type = 0;
                    ^~~~
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/index.c:24:
../../../../../servers/slapd/back-bdb/index.c: In function 'indexer':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/index.c:191:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/index.c:191:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-hdb/back-bdb.h:29,
                 from trans.c:22:
trans.c: In function 'hdb_trans_backoff':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
trans.c:51:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,  "delay = %d, num_retries = %d\n", delay, num_retries, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
trans.c:51:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,  "delay = %d, num_retries = %d\n", delay, num_retries, 0 );
  ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c dn2entry.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dn2entry.c  -fPIC -DPIC -o .libs/dn2entry.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/key.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/key.c  -fPIC -DPIC -o .libs/key.o
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-hdb/back-bdb.h:29,
                 from dn2entry.c:22:
dn2entry.c: In function 'hdb_dn2entry':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
dn2entry.c:42:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
dn2entry.c:42:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n",
  ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c dn2id.c
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/key.c:24:
../../../../../servers/slapd/back-bdb/key.c: In function 'bdb_key_read':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/key.c:43:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/key.c:43:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/key.c:53:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/key.c:53:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n",
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/key.c:56:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/key.c:56:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n",
   ^~~~~
../../../../../servers/slapd/back-bdb/key.c: In function 'bdb_key_change':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/key.c:77:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/key.c:77:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/key.c:101:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/key.c:101:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 );
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c dn2id.c  -fPIC -DPIC -o .libs/dn2id.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dbcache.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/config.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dbcache.c  -fPIC -DPIC -o .libs/dbcache.o
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-hdb/back-bdb.h:29,
                 from dn2id.c:22:
dn2id.c: In function 'hdb_dn2id_add':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
dn2id.c:518:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
dn2id.c:518:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
dn2id.c:596:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
dn2id.c:596:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 );
  ^~~~~
dn2id.c: In function 'hdb_dn2id_delete':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
dn2id.c:617:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
dn2id.c:617:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
dn2id.c:692:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
dn2id.c:692:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 );
  ^~~~~
dn2id.c: In function 'hdb_dn2id':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
dn2id.c:714:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
dn2id.c:714:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 );
  ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/unbind.c
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
dn2id.c:769:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
dn2id.c:769:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n",
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
dn2id.c:772:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
dn2id.c:772:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n",
   ^~~~~
dn2id.c: In function 'hdb_dn2idl':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
dn2id.c:1153:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
dn2id.c:1153:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n",
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/config.c  -fPIC -DPIC -o .libs/config.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/unbind.c  -fPIC -DPIC -o .libs/unbind.o
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/back-mdb.h:21,
                 from ../../../../../servers/slapd/back-mdb/config.c:24:
../../../../../servers/slapd/back-mdb/config.c: In function 'mdb_cf_cleanup':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/config.c:256:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup)
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/config.c:256:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup)
    ^~~~~
../../../../../servers/slapd/back-mdb/config.c: In function 'mdb_cf_gen':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/config.c:416:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_CONFIG, "%s %s\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/config.c:416:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_CONFIG, "%s %s\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/config.c:580:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/config.c:580:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/config.c:621:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s %s\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/config.c:621:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s %s\n", c->log, c->cr_msg, 0 );
     ^~~~~
In file included from ../../../../../servers/slapd/back-ldap/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-ldap/unbind.c:32:
../../../../../servers/slapd/back-ldap/unbind.c: In function 'ldap_back_conn_destroy':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/unbind.c:44:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/unbind.c:44:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/filterindex.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/add.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/filterindex.c  -fPIC -DPIC -o .libs/filterindex.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/add.c  -fPIC -DPIC -o .libs/add.o
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-bdb/filterindex.c:22:
../../../../../servers/slapd/back-bdb/filterindex.c: In function 'bdb_filter_candidates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:113:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:113:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:141:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:141:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:146:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:146:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:159:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:159:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:164:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:164:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:170:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:170:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:180:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:180:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:190:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:190:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:197:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:197:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:203:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:203:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:208:17: note: in expansion of macro 'Debug'
                 Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 );
                 ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:208:17: note: in expansion of macro 'Debug'
                 Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 );
                 ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:212:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:212:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n",
   ^~~~~
../../../../../servers/slapd/back-bdb/filterindex.c: In function 'list_candidates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:573:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:573:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:621:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:621:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER,
   ^~~~~
../../../../../servers/slapd/back-bdb/filterindex.c: In function 'presence_candidates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:642:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:642:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:656:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:656:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:663:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:663:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:671:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:671:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:683:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:683:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../servers/slapd/back-bdb/filterindex.c: In function 'equality_candidates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:717:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:717:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:744:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:744:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:751:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:751:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:785:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:785:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:799:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:799:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:807:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:807:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../servers/slapd/back-bdb/filterindex.c: In function 'approx_candidates':
In file included from ../../../../../servers/slapd/back-ldap/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-ldap/add.c:31:
../../../../../servers/slapd/back-ldap/add.c: In function 'ldap_back_add':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/add.c:54:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/add.c:54:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/add.c:134:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/add.c:134:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:852:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:852:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:861:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:861:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:868:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:868:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:907:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:907:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:921:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:921:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:929:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:929:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../servers/slapd/back-bdb/filterindex.c: In function 'substring_candidates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:972:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:972:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:981:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:981:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:988:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:988:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:1015:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:1015:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:1023:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:1023:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:1037:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:1037:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:1045:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:1045:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../servers/slapd/back-bdb/filterindex.c: In function 'inequality_candidates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:1089:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:1089:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:1098:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:1098:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:1105:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:1105:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c error.c
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:1139:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:1139:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:1153:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:1153:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:1161:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/filterindex.c:1161:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/add.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/compare.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c error.c  -fPIC -DPIC -o .libs/error.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/compare.c  -fPIC -DPIC -o .libs/compare.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/add.c  -fPIC -DPIC -o .libs/add.o
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from error.c:22:
error.c: In function 'hdb_errcall':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
error.c:35:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
error.c:35:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 );
  ^~~~~
error.c: In function 'hdb_msgcall':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
error.c:45:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
error.c:45:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 );
  ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c id2entry.c
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/back-mdb.h:21,
                 from ../../../../../servers/slapd/back-mdb/add.c:22:
../../../../../servers/slapd/back-mdb/add.c: In function 'mdb_add':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:52:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:52:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:99:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:99:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:109:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:109:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:122:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:122:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:148:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:148:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:192:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:192:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:209:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:209:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:222:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:222:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:234:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:234:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:252:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:252:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:300:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:300:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:312:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:312:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:322:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:322:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:332:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:332:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:345:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:345:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:362:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:362:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:373:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:373:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:390:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/add.c:390:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/delete.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c id2entry.c  -fPIC -DPIC -o .libs/id2entry.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/delete.c  -fPIC -DPIC -o .libs/delete.o
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-hdb/back-bdb.h:29,
                 from id2entry.c:23:
id2entry.c: In function 'hdb_entry_get':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
id2entry.c:332:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
id2entry.c:332:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
id2entry.c:334:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
id2entry.c:334:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
id2entry.c:380:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
id2entry.c:380:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
id2entry.c:386:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ACL,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
id2entry.c:386:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ACL,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
id2entry.c:391:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
id2entry.c:391:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
id2entry.c:400:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
id2entry.c:400:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
id2entry.c:442:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
id2entry.c:442:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modify.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2entry.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/bind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modify.c  -fPIC -DPIC -o .libs/modify.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2entry.c  -fPIC -DPIC -o .libs/dn2entry.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/bind.c  -fPIC -DPIC -o .libs/bind.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c idl.c
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-bdb/dn2entry.c:22:
../../../../../servers/slapd/back-bdb/dn2entry.c: In function 'bdb_dn2entry':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/dn2entry.c:42:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/dn2entry.c:42:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n",
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c idl.c  -fPIC -DPIC -o .libs/idl.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modrdn.c
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/back-mdb.h:21,
                 from ../../../../../servers/slapd/back-mdb/bind.c:23:
../../../../../servers/slapd/back-mdb/bind.c: In function 'mdb_bind':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/bind.c:37:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/bind.c:37:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/bind.c:92:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/bind.c:92:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/bind.c:100:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/bind.c:100:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/bind.c:106:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/bind.c:106:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0,
   ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2id.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-hdb/back-bdb.h:29,
                 from idl.c:22:
idl.c: In function 'hdb_idl_cache_put':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:391:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: "
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:391:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: "
     ^~~~~
idl.c: In function 'hdb_idl_cache_del':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:426:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:426:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
    ^~~~~
idl.c: In function 'hdb_idl_cache_del_id':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:484:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:484:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
     ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/dn2id.c  -fPIC -DPIC -o .libs/dn2id.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/compare.c
idl.c: In function 'hdb_idl_fetch_key':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:547:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:547:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:579:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:579:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:636:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:636:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:655:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:655:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:664:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:664:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:671:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:671:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:678:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:678:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^~~~~
idl.c: In function 'hdb_idl_insert_key':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:709:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:709:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:725:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:725:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:896:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:896:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
   ^~~~~
idl.c: In function 'hdb_idl_delete_key':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:920:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:920:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:940:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:940:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:1034:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
idl.c:1034:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/compare.c  -fPIC -DPIC -o .libs/compare.o
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-bdb/dn2id.c:22:
../../../../../servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2id_add':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/dn2id.c:42:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/dn2id.c:42:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/dn2id.c:139:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/dn2id.c:139:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 );
  ^~~~~
../../../../../servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2id_delete':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/dn2id.c:157:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/dn2id.c:157:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/dn2id.c:243:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/dn2id.c:243:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 );
  ^~~~~
../../../../../servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2id':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/dn2id.c:261:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/dn2id.c:261:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/dn2id.c:282:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/dn2id.c:282:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n",
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/dn2id.c:286:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/dn2id.c:286:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n",
   ^~~~~
../../../../../servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2id_children':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/dn2id.c:305:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/dn2id.c:305:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n",
  ^~~~~
../../../../../servers/slapd/back-bdb/dn2id.c: In function 'bdb_dn2idl':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/dn2id.c:355:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/dn2id.c:355:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/dn2id.c:379:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/dn2id.c:379:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/extended.c
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/back-mdb.h:21,
                 from ../../../../../servers/slapd/back-mdb/compare.c:22:
../../../../../servers/slapd/back-mdb/compare.c: In function 'mdb_compare':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/compare.c:107:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/compare.c:107:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 );
   ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/extended.c  -fPIC -DPIC -o .libs/extended.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/delete.c
In file included from ../../../../../servers/slapd/back-ldap/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-ldap/extended.c:27:
../../../../../servers/slapd/back-ldap/extended.c: In function 'ldap_back_exop_passwd':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/extended.c:185:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/extended.c:185:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n",
  ^~~~~
../../../../../servers/slapd/back-ldap/extended.c: In function 'ldap_back_exop_generic':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/extended.c:315:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/extended.c:315:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n",
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/error.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/error.c  -fPIC -DPIC -o .libs/error.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/chain.c
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/back-mdb.h:21,
                 from ../../../../../servers/slapd/back-mdb/delete.c:23:
../../../../../servers/slapd/back-mdb/delete.c: In function 'mdb_delete':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:50:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:50:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:97:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:97:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:141:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:141:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:188:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:188:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:215:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:215:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:237:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:237:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:247:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:247:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:267:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:267:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:279:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:279:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:298:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:298:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:316:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:316:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:324:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:324:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:338:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:338:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:349:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:349:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:376:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:376:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:392:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/delete.c:392:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS,
     ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/chain.c  -fPIC -DPIC -o .libs/chain.o
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/error.c:22:
../../../../../servers/slapd/back-bdb/error.c: In function 'bdb_errcall':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/error.c:35:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/error.c:35:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 );
  ^~~~~
../../../../../servers/slapd/back-bdb/error.c: In function 'bdb_msgcall':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/error.c:45:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/error.c:45:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 );
  ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c nextid.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/id2entry.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c nextid.c  -fPIC -DPIC -o .libs/nextid.o
In file included from ../../../../../servers/slapd/back-ldap/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-ldap/chain.c:31:
../../../../../servers/slapd/back-ldap/chain.c: In function 'ldap_chain_op':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:454:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:454:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:533:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:533:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n",
    ^~~~~
../../../../../servers/slapd/back-ldap/chain.c: In function 'ldap_chain_search':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:726:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:726:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:808:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:808:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n",
    ^~~~~
../../../../../servers/slapd/back-ldap/chain.c: In function 'ldap_chain_response':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1127:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1127:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../servers/slapd/back-ldap/chain.c: In function 'chain_ldadd':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1338:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slapd-chain: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1338:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slapd-chain: "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1358:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slapd-chain: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1358:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slapd-chain: "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1372:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "slapd-chain: "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1372:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "slapd-chain: "
    ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/id2entry.c  -fPIC -DPIC -o .libs/id2entry.o
../../../../../servers/slapd/back-ldap/chain.c: In function 'chain_cf_gen':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1601:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: "
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1601:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: "
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1611:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: "
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1611:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: "
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1622:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: "
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1622:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: "
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1642:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: "
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1642:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: "
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1652:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: "
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1652:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: "
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1662:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: "
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1662:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: "
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1713:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1713:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../../../servers/slapd/back-ldap/chain.c: In function 'ldap_chain_db_config':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1827:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: line %d: "
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1827:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: line %d: "
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1862:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: line %d: "
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1862:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: line %d: "
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1873:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: line %d: "
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:1873:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: line %d: "
      ^~~~~
../../../../../servers/slapd/back-ldap/chain.c: In function 'chain_initialize':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:2306:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slapd-chain: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/chain.c:2306:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slapd-chain: "
   ^~~~~
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-hdb/back-bdb.h:29,
                 from nextid.c:22:
nextid.c: In function 'hdb_last_id':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
nextid.c:70:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
nextid.c:70:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modify.c
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-bdb/id2entry.c:23:
../../../../../servers/slapd/back-bdb/id2entry.c: In function 'bdb_entry_get':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/id2entry.c:332:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/id2entry.c:332:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/id2entry.c:334:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/id2entry.c:334:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/id2entry.c:380:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/id2entry.c:380:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/id2entry.c:386:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ACL,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/id2entry.c:386:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ACL,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/id2entry.c:391:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/id2entry.c:391:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/id2entry.c:400:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/id2entry.c:400:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/id2entry.c:442:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/id2entry.c:442:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c cache.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modify.c  -fPIC -DPIC -o .libs/modify.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c cache.c  -fPIC -DPIC -o .libs/cache.o
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/back-mdb.h:21,
                 from ../../../../../servers/slapd/back-mdb/modify.c:23:
../../../../../servers/slapd/back-mdb/modify.c: In function 'mdb_modify_internal':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:85:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:85:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:134:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:134:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:140:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:140:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:151:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:151:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:157:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:157:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:165:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:165:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:171:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:171:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:179:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:179:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:185:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:185:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:194:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:194:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:212:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:212:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:218:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:218:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:238:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:238:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:250:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:250:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:264:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:264:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:270:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:270:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:274:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:274:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:313:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:313:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:366:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:366:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:431:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:431:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../servers/slapd/back-mdb/modify.c: In function 'mdb_modify':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:467:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:467:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:514:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:514:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:535:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:535:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/idl.c
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:584:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:584:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:611:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:611:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:628:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:628:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:639:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:639:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:654:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modify.c:654:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from cache.c:25:
cache.c: In function 'hdb_cache_delete':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
cache.c:1409:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
cache.c:1409:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n",
  ^~~~~
cache.c: In function 'hdb_cache_release_all':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
cache.c:1532:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
cache.c:1532:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 );
  ^~~~~
cache.c: In function 'hdb_reader_get':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
cache.c:1683:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
cache.c:1683:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n",
    ^~~~~
At top level:
cache.c:1620:1: warning: 'bdb_idtree_print' defined but not used [-Wunused-function]
 bdb_idtree_print(Cache *cache)
 ^~~~~~~~~~~~~~~~
cache.c:1587:1: warning: 'bdb_lru_print' defined but not used [-Wunused-function]
 bdb_lru_print( Cache *cache )
 ^~~~~~~~~~~~~
cache.c:1556:1: warning: 'bdb_lru_count' defined but not used [-Wunused-function]
 bdb_lru_count( Cache *cache )
 ^~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/idl.c  -fPIC -DPIC -o .libs/idl.o
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-bdb/idl.c:22:
../../../../../servers/slapd/back-bdb/idl.c: In function 'bdb_idl_cache_put':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:391:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: "
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:391:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: "
     ^~~~~
../../../../../servers/slapd/back-bdb/idl.c: In function 'bdb_idl_cache_del':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:426:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:426:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
    ^~~~~
../../../../../servers/slapd/back-bdb/idl.c: In function 'bdb_idl_cache_del_id':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:484:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:484:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: "
     ^~~~~
../../../../../servers/slapd/back-bdb/idl.c: In function 'bdb_idl_fetch_key':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:547:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:547:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:579:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:579:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:636:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:636:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:655:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:655:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:664:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:664:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:671:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:671:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:678:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:678:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: "
   ^~~~~
../../../../../servers/slapd/back-bdb/idl.c: In function 'bdb_idl_insert_key':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:709:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:709:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:725:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:725:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:896:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:896:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: "
   ^~~~~
../../../../../servers/slapd/back-bdb/idl.c: In function 'bdb_idl_delete_key':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:920:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:920:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:940:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:940:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:1034:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/idl.c:1034:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modrdn.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/distproc.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c monitor.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/distproc.c  -fPIC -DPIC -o .libs/distproc.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c monitor.c  -fPIC -DPIC -o .libs/monitor.o
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/back-mdb.h:21,
                 from ../../../../../servers/slapd/back-mdb/modrdn.c:22:
../../../../../servers/slapd/back-mdb/modrdn.c: In function 'mdb_modrdn':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:110:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:110:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:140:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:140:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:151:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn)
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:151:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn)
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:181:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:181:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:187:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:187:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:197:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:197:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:261:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:261:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:272:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn)
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:272:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn)
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:288:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:288:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:295:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:295:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:330:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:330:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:351:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:351:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:360:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:360:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:367:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:367:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:378:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:378:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:404:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:404:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:414:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:414:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
In file included from ../../../../../servers/slapd/back-ldap/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-ldap/distproc.c:30:
../../../../../servers/slapd/back-ldap/distproc.c: In function 'distproc_ldadd':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:431:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/distproc.c:397:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/distproc.c:397:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/distproc.c:407:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:431:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/distproc.c:407:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/distproc.c:423:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/distproc.c:423:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/distproc.c:438:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/distproc.c:438:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:461:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:461:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:478:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../servers/slapd/back-ldap/distproc.c: In function 'ldap_distproc_db_config':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/distproc.c:626:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: line %d: "
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/distproc.c:626:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: line %d: "
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:478:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/distproc.c:668:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: line %d: "
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/distproc.c:668:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: line %d: "
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:497:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/distproc.c:679:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: line %d: "
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/distproc.c:679:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: line %d: "
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:497:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../servers/slapd/back-ldap/distproc.c: In function 'ldap_exop_chained_request':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:512:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:189:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                      ^
../../../../../servers/slapd/back-ldap/../slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/distproc.c:928:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n",
  ^~~~~~~~
../../../../../include/ldap_log.h:191:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3), (arg4), (arg5) ); \
                                         ^
../../../../../servers/slapd/back-ldap/../slap.h:2962:2: note: in expansion of macro 'Log5'
  Log5( (level), ldap_syslog_level, (fmt), (connid), (opid), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/distproc.c:928:2: note: in expansion of macro 'Statslog'
  Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n",
  ^~~~~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:512:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../servers/slapd/back-ldap/distproc.c: In function 'distproc_initialize':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/distproc.c:956:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:523:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/distproc.c:956:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:523:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/distproc.c:976:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/distproc.c:976:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "slapd-distproc: "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:540:6: note: in expansion of macro 'Debug'
      Debug(LDAP_DEBUG_ARGS,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:540:6: note: in expansion of macro 'Debug'
      Debug(LDAP_DEBUG_ARGS,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:564:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/modrdn.c:564:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
At top level:
../../../../../servers/slapd/back-ldap/distproc.c:214:22: warning: 'slap_FEATURE_CANCHAINOPS' defined but not used [-Wunused-variable]
 static struct berval slap_FEATURE_CANCHAINOPS = BER_BVC( LDAP_FEATURE_X_CANCHAINOPS );
                      ^~~~~~~~~~~~~~~~~~~~~~~~
monitor.c: In function 'bdb_monitor_free':
monitor.c:204:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int  i, rc;
          ^~
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-hdb/back-bdb.h:29,
                 from monitor.c:26:
monitor.c: In function 'hdb_monitor_initialize':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
monitor.c:272:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
monitor.c:272:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
monitor.c:283:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
monitor.c:283:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
monitor.c:296:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
monitor.c:296:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
    ^~~~~
monitor.c: In function 'hdb_monitor_db_init':
monitor.c:315:20: warning: unused variable 'bdb' [-Wunused-variable]
  struct bdb_info  *bdb = (struct bdb_info *) be->be_private;
                    ^~~
In file included from ../../../../../servers/slapd/back-hdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-hdb/../back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-hdb/back-bdb.h:29,
                 from monitor.c:26:
monitor.c: In function 'hdb_monitor_db_open':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
monitor.c:359:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open)
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
monitor.c:359:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open)
    ^~~~~
monitor.c:405:4: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result]
    getcwd( path, sizeof( path ) );
    ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/nextid.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/nextid.c  -fPIC -DPIC -o .libs/nextid.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/monitor.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-hdb/.. -I../../../../../servers/slapd/back-hdb -I../../../../../servers/slapd/back-hdb/../back-bdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:31: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_hdb  (" __DATE__ " " __TIME__ ") $\n"
                               ^~~~~~~~
version.c:20:44: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_hdb  (" __DATE__ " " __TIME__ ") $\n"
                                            ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o back_hdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-bdb/nextid.c:22:
../../../../../servers/slapd/back-bdb/nextid.c: In function 'bdb_last_id':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/nextid.c:70:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/nextid.c:70:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/monitor.c  -fPIC -DPIC -o .libs/monitor.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/cache.c
In file included from ../../../../../servers/slapd/back-ldap/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-ldap/../back-monitor/back-monitor.h:28,
                 from ../../../../../servers/slapd/back-ldap/back-ldap.h:27,
                 from ../../../../../servers/slapd/back-ldap/monitor.c:33:
../../../../../servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_conn_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:597:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:597:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:628:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:628:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_ops_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:754:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:754:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:768:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:768:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:784:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:784:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:818:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:818:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_initialize':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:869:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:869:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:880:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:880:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:893:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:893:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:906:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:906:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_db_open':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:966:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:966:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:980:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:980:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:1004:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:1004:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:1019:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-ldap/monitor.c:1019:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_db_close':
../../../../../servers/slapd/back-ldap/monitor.c:1038:21: warning: variable 'mbe' set but not used [-Wunused-but-set-variable]
   monitor_extra_t  *mbe;
                     ^~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/cache.c  -fPIC -DPIC -o .libs/cache.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/search.c
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs -ldb-5.3 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back_hdb-2.4.so.2.10.7
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/search.c  -fPIC -DPIC -o .libs/search.o
../../../../../servers/slapd/back-bdb/cache.c: In function 'bdb_entryinfo_add_internal':
../../../../../servers/slapd/back-bdb/cache.c:373:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
   int rc;
       ^~
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/cache.c:25:
../../../../../servers/slapd/back-bdb/cache.c: In function 'bdb_cache_delete':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/cache.c:1409:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/cache.c:1409:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n",
  ^~~~~
../../../../../servers/slapd/back-bdb/cache.c: In function 'bdb_cache_release_all':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/cache.c:1532:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/cache.c:1532:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 );
  ^~~~~
../../../../../servers/slapd/back-bdb/cache.c: In function 'bdb_reader_get':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/cache.c:1683:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/cache.c:1683:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n",
    ^~~~~
At top level:
../../../../../servers/slapd/back-bdb/cache.c:1620:1: warning: 'bdb_idtree_print' defined but not used [-Wunused-function]
 bdb_idtree_print(Cache *cache)
 ^~~~~~~~~~~~~~~~
../../../../../servers/slapd/back-bdb/cache.c:1587:1: warning: 'bdb_lru_print' defined but not used [-Wunused-function]
 bdb_lru_print( Cache *cache )
 ^~~~~~~~~~~~~
../../../../../servers/slapd/back-bdb/cache.c:1556:1: warning: 'bdb_lru_count' defined but not used [-Wunused-function]
 bdb_lru_count( Cache *cache )
 ^~~~~~~~~~~~~
libtool: link: (cd ".libs" && rm -f "back_hdb-2.4.so.2" && ln -s "back_hdb-2.4.so.2.10.7" "back_hdb-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_hdb.so" && ln -s "back_hdb-2.4.so.2.10.7" "back_hdb.so")
libtool: link: ( cd ".libs" && rm -f "back_hdb.la" && ln -s "../back_hdb.la" "back_hdb.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-hdb'
cd back-meta; make -w -j --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-meta'
rm -f version.c
../../../../../build/mkversion -v "" back_meta > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/init.c
../../../../../servers/slapd/back-mdb/search.c: In function 'scope_chunk_get':
../../../../../servers/slapd/back-mdb/search.c:295:19: warning: unused variable 'mdb' [-Wunused-variable]
  struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private;
                   ^~~
../../../../../servers/slapd/back-mdb/search.c: In function 'scope_chunk_ret':
../../../../../servers/slapd/back-mdb/search.c:312:19: warning: unused variable 'mdb' [-Wunused-variable]
  struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private;
                   ^~~
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/back-mdb.h:21,
                 from ../../../../../servers/slapd/back-mdb/search.c:22:
../../../../../servers/slapd/back-mdb/search.c: In function 'mdb_search':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/search.c:440:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/search.c:440:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/search.c:612:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/search.c:612:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/search.c:688:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/search.c:688:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/search.c:741:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/search.c:741:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/search.c:878:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/search.c:878:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/search.c:899:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/search.c:899:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/search.c:1117:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/search.c:1117:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../servers/slapd/back-mdb/search.c:427:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable]
  AttributeName *attrs;
                 ^~~~~
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/back-mdb.h:21,
                 from ../../../../../servers/slapd/back-mdb/search.c:22:
../../../../../servers/slapd/back-mdb/search.c: In function 'base_candidate':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/search.c:1229:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/search.c:1229:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n",
  ^~~~~
../../../../../servers/slapd/back-mdb/search.c: In function 'search_candidates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/search.c:1386:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/search.c:1386:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../servers/slapd/back-mdb/search.c: In function 'send_paged_response':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/search.c:1459:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/search.c:1459:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS,
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/init.c  -fPIC -DPIC -o .libs/init.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/pbind.c
In file included from ../../../../../servers/slapd/back-meta/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-meta/init.c:25:
../../../../../servers/slapd/back-meta/init.c: In function 'meta_back_db_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/init.c:103:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/init.c:103:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../servers/slapd/back-meta/init.c: In function 'meta_target_finish':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/init.c:202:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s (target %s)\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/init.c:202:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s (target %s)\n",
   ^~~~~
../../../../../servers/slapd/back-meta/init.c: In function 'meta_back_db_open':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/init.c:253:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/init.c:253:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../servers/slapd/back-meta/init.c:244:10: warning: unused variable 'rc' [-Wunused-variable]
  int  i, rc;
          ^~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/pbind.c  -fPIC -DPIC -o .libs/pbind.o
../../../../../servers/slapd/back-mdb/search.c: In function 'mdb_search':
../../../../../servers/slapd/back-mdb/search.c:1155:12: warning: 'cscope' may be used uninitialized in this function [-Wmaybe-uninitialized]
      cscope++;
      ~~~~~~^~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/trans.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/config.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/trans.c  -fPIC -DPIC -o .libs/trans.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/config.c  -fPIC -DPIC -o .libs/config.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:32: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_ldap  (" __DATE__ " " __TIME__ ") $\n"
                                ^~~~~~~~
version.c:20:45: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_ldap  (" __DATE__ " " __TIME__ ") $\n"
                                             ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
In file included from ../../../../../servers/slapd/back-meta/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-meta/config.c:31:
../../../../../servers/slapd/back-meta/config.c: In function 'meta_suffixm_config':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:618:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:618:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-bdb/trans.c:22:
../../../../../servers/slapd/back-bdb/trans.c: In function 'bdb_trans_backoff':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/trans.c:51:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,  "delay = %d, num_retries = %d\n", delay, num_retries, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/trans.c:51:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,  "delay = %d, num_retries = %d\n", delay, num_retries, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:632:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:632:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:643:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:643:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:651:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:651:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../servers/slapd/back-meta/config.c: In function 'meta_back_cf_gen':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:1916:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:1916:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:1952:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:1952:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:1965:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:1965:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:1974:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:1974:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:1997:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:1997:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2024:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2024:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2039:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2039:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2055:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2055:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2077:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2077:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2088:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2088:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2100:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2100:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2112:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2112:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2128:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2128:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2138:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2138:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2171:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2171:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2182:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2182:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2195:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/monitor.c
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2195:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2217:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2217:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2232:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2232:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2246:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2246:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2261:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2261:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2277:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2277:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2293:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2293:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2326:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2326:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2336:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2336:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2354:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2354:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2368:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2368:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2390:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2390:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2406:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2406:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2422:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2422:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2437:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2437:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2449:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2449:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2466:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2466:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2481:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2481:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2504:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2504:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2526:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"rootdn\" must be defined first.\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2526:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"rootdn\" must be defined first.\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2534:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\" too long.\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2534:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\" too long.\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2551:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: \"idassert-authzFrom\" already defined (discarded).\n",
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2551:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: \"idassert-authzFrom\" already defined (discarded).\n",
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2573:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2573:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2579:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"pseudorootdn\" must be defined first.\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2579:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"pseudorootdn\" must be defined first.\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2608:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2608:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2621:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2621:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2873:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2873:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2886:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2886:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../servers/slapd/back-meta/config.c: In function 'meta_back_init_cf':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2963:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2963:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2975:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:2975:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "config_back_initialize: "
   ^~~~~
../../../../../servers/slapd/back-meta/config.c: In function 'ldap_back_map_config':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:3009:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:3009:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:3040:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:3040:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:3049:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:3049:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:3063:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:3063:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:3075:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:3075:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:3087:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:3087:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:3105:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:3105:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:3115:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:3115:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:3130:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:3130:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:3141:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/config.c:3141:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-bdb/monitor.c  -fPIC -DPIC -o .libs/monitor.o
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.10.7
libtool: link: (cd ".libs" && rm -f "back_ldap-2.4.so.2" && ln -s "back_ldap-2.4.so.2.10.7" "back_ldap-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_ldap.so" && ln -s "back_ldap-2.4.so.2.10.7" "back_ldap.so")
libtool: link: ( cd ".libs" && rm -f "back_ldap.la" && ln -s "../back_ldap.la" "back_ldap.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-ldap'
cd back-null; make -w -j --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-null'
rm -f version.c
../../../../../build/mkversion -v "" back_null > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-null/null.c
../../../../../servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_free':
../../../../../servers/slapd/back-bdb/monitor.c:204:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int  i, rc;
          ^~
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-bdb/monitor.c:26:
../../../../../servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_initialize':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/monitor.c:272:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/monitor.c:272:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/monitor.c:283:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/monitor.c:283:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/monitor.c:296:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/monitor.c:296:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize)
    ^~~~~
../../../../../servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_db_init':
../../../../../servers/slapd/back-bdb/monitor.c:315:20: warning: unused variable 'bdb' [-Wunused-variable]
  struct bdb_info  *bdb = (struct bdb_info *) be->be_private;
                    ^~~
In file included from ../../../../../servers/slapd/back-bdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-bdb/back-bdb.h:21,
                 from ../../../../../servers/slapd/back-bdb/monitor.c:26:
../../../../../servers/slapd/back-bdb/monitor.c: In function 'bdb_monitor_db_open':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/monitor.c:359:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open)
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-bdb/monitor.c:359:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open)
    ^~~~~
../../../../../servers/slapd/back-bdb/monitor.c:405:4: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result]
    getcwd( path, sizeof( path ) );
    ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/extended.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-null/null.c  -fPIC -DPIC -o .libs/null.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/extended.c  -fPIC -DPIC -o .libs/extended.o
In file included from ../../../../../servers/slapd/back-null/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-null/null.c:26:
../../../../../servers/slapd/back-null/null.c: In function 'null_back_respond':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-null/null.c:148:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-null/null.c:148:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-null/null.c:189:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-null/null.c:189:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../servers/slapd/back-null/null.c: In function 'null_back_initialize':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-null/null.c:411:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-null/null.c:411:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-bdb/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/operational.c
version.c:20:31: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_bdb  (" __DATE__ " " __TIME__ ") $\n"
                               ^~~~~~~~
version.c:20:44: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_bdb  (" __DATE__ " " __TIME__ ") $\n"
                                            ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o back_bdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/operational.c  -fPIC -DPIC -o .libs/operational.o
../../../../../servers/slapd/back-meta/config.c: In function 'meta_back_cf_gen':
../../../../../servers/slapd/back-meta/config.c:1137:6: warning: 'i' may be used uninitialized in this function [-Wmaybe-uninitialized]
  int i, rc = 0;
      ^
../../../../../servers/slapd/back-meta/config.c:1135:16: warning: 'mc' may be used uninitialized in this function [-Wmaybe-uninitialized]
  metacommon_t *mc;
                ^~
../../../../../servers/slapd/back-meta/config.c:2836:4: warning: 'mt' may be used uninitialized in this function [-Wmaybe-uninitialized]
    ber_bvarray_add( &mt->mt_rwmap.rwm_bva_map, &bv );
    ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:32: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_null  (" __DATE__ " " __TIME__ ") $\n"
                                ^~~~~~~~
version.c:20:45: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_null  (" __DATE__ " " __TIME__ ") $\n"
                                             ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o back_null.la null.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/operational.c:24:
../../../../../servers/slapd/back-mdb/operational.c: In function 'mdb_hasSubordinates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/operational.c:68:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ARGS,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/operational.c:68:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_ARGS,
   ^~~~~
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs -ldb-5.3 ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back_bdb-2.4.so.2.10.7
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/attr.c
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/null.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.10.7
libtool: link: (cd ".libs" && rm -f "back_bdb-2.4.so.2" && ln -s "back_bdb-2.4.so.2.10.7" "back_bdb-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_bdb.so" && ln -s "back_bdb-2.4.so.2.10.7" "back_bdb.so")
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/attr.c  -fPIC -DPIC -o .libs/attr.o
libtool: link: ( cd ".libs" && rm -f "back_bdb.la" && ln -s "../back_bdb.la" "back_bdb.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-bdb'
libtool: link: (cd ".libs" && rm -f "back_null-2.4.so.2" && ln -s "back_null-2.4.so.2.10.7" "back_null-2.4.so.2")
cd back-passwd; make -w -j --jobserver-fds=3,4 all
libtool: link: (cd ".libs" && rm -f "back_null.so" && ln -s "back_null-2.4.so.2.10.7" "back_null.so")
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-passwd'
rm -f version.c
../../../../../build/mkversion -v "" back_passwd > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/search.c
libtool: link: ( cd ".libs" && rm -f "back_null.la" && ln -s "../back_null.la" "back_null.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-null'
cd back-perl; make -w -j --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-perl'
rm -f version.c
../../../../../build/mkversion -v "" back_perl > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/init.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/search.c  -fPIC -DPIC -o .libs/search.o
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/attr.c:24:
../../../../../servers/slapd/back-mdb/attr.c: In function 'mdb_attr_dbs_open':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/attr.c:108:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/attr.c:108:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/attr.c:133:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/attr.c:133:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/attr.c:151:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/attr.c:151:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../servers/slapd/back-mdb/attr.c: In function 'mdb_attr_index_config':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/attr.c:371:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/attr.c:371:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n",
   ^~~~~
../../../../../servers/slapd/back-mdb/attr.c: In function 'mdb_ad_read':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/attr.c:556:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/attr.c:556:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/attr.c:578:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/attr.c:578:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../servers/slapd/back-mdb/attr.c:591:1: warning: label 'done' defined but not used [-Wunused-label]
 done:
 ^~~~
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/attr.c:24:
../../../../../servers/slapd/back-mdb/attr.c: In function 'mdb_ad_get':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/attr.c:624:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/attr.c:624:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/init.c  -fPIC -DPIC -o .libs/init.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/config.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/index.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/config.c  -fPIC -DPIC -o .libs/config.o
In file included from ../../../../../servers/slapd/back-perl/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-perl/perl_back.h:28,
                 from ../../../../../servers/slapd/back-perl/init.c:18:
../../../../../servers/slapd/back-perl/init.c: In function 'perl_back_initialize':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-perl/init.c:81:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "perl backend open\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-perl/init.c:81:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "perl backend open\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-perl/init.c:84:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "perl backend open: already opened\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-perl/init.c:84:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "perl backend open: already opened\n",
   ^~~~~
../../../../../servers/slapd/back-perl/init.c: In function 'perl_back_db_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-perl/init.c:115:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "perl backend db init\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-perl/init.c:115:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "perl backend db init\n", 0, 0, 0 );
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/index.c  -fPIC -DPIC -o .libs/index.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/search.c
../../../../../servers/slapd/back-mdb/index.c: In function 'mdb_index_param':
../../../../../servers/slapd/back-mdb/index.c:84:20: warning: variable 'type' set but not used [-Wunused-but-set-variable]
  slap_mask_t mask, type = 0;
                    ^~~~
../../../../../servers/slapd/back-mdb/index.c: In function 'indexer':
../../../../../servers/slapd/back-mdb/index.c:179:8: warning: variable 'err' set but not used [-Wunused-but-set-variable]
  char *err;
        ^~~
../../../../../servers/slapd/back-mdb/index.c:175:10: warning: unused variable 'i' [-Wunused-variable]
  int rc, i;
          ^
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/init.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/init.c  -fPIC -DPIC -o .libs/init.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/key.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/key.c  -fPIC -DPIC -o .libs/key.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/search.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:34: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_passwd  (" __DATE__ " " __TIME__ ") $\n"
                                  ^~~~~~~~
version.c:20:47: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_passwd  (" __DATE__ " " __TIME__ ") $\n"
                                               ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
In file included from ../../../../../servers/slapd/back-perl/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-perl/perl_back.h:28,
                 from ../../../../../servers/slapd/back-perl/search.c:18:
../../../../../servers/slapd/back-perl/search.c: In function 'perl_back_search':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-perl/search.c:73:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", buf, 0, 0 );
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-perl/search.c:73:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", buf, 0, 0 );
      ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o back_passwd.la search.lo config.lo init.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/search.c  -fPIC -DPIC -o .libs/search.o
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/key.c:24:
../../../../../servers/slapd/back-mdb/key.c: In function 'mdb_key_read':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/key.c:46:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/key.c:46:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/key.c:64:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/key.c:64:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n",
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/key.c:67:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/key.c:67:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n",
   ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/filterindex.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/close.c
In file included from ../../../../../servers/slapd/back-meta/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-meta/search.c:32:
../../../../../servers/slapd/back-meta/search.c: In function 'meta_search_dobind_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/search.c:89:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "%s >>> meta_search_dobind_init[%d]\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/search.c:89:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "%s >>> meta_search_dobind_init[%d]\n",
  ^~~~~
../../../../../servers/slapd/back-meta/search.c: In function 'meta_back_search_start':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/search.c:484:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/search.c:484:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 );
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/filterindex.c  -fPIC -DPIC -o .libs/filterindex.o
../../../../../servers/slapd/back-meta/search.c: In function 'meta_back_search':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/search.c:906:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/search.c:906:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/search.c:1526:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 );
        ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/search.c:1526:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 );
        ^~~~~
../../../../../servers/slapd/back-meta/search.c:1000:4: warning: variable 'doabandon' set but not used [-Wunused-but-set-variable]
    doabandon = 0,
    ^~~~~~~~~
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/search.o .libs/config.o .libs/init.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.10.7
../../../../../servers/slapd/back-meta/search.c:796:7: warning: variable 'last' set but not used [-Wunused-but-set-variable]
  int  last = 0, ncandidates = 0,
       ^~~~
In file included from ../../../../../servers/slapd/back-meta/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-meta/search.c:32:
../../../../../servers/slapd/back-meta/search.c: In function 'meta_send_entry':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/search.c:2091:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/search.c:2091:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/search.c:2157:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/search.c:2157:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 );
     ^~~~~
libtool: link: (cd ".libs" && rm -f "back_passwd-2.4.so.2" && ln -s "back_passwd-2.4.so.2.10.7" "back_passwd-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_passwd.so" && ln -s "back_passwd-2.4.so.2.10.7" "back_passwd.so")
libtool: link: ( cd ".libs" && rm -f "back_passwd.la" && ln -s "../back_passwd.la" "back_passwd.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-passwd'
cd back-relay; make -w -j --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-relay'
rm -f version.c
../../../../../build/mkversion -v "" back_relay > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/init.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/close.c  -fPIC -DPIC -o .libs/close.o
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/back-mdb.h:21,
                 from ../../../../../servers/slapd/back-mdb/filterindex.c:22:
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'mdb_filter_candidates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:113:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:113:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:140:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:140:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:145:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:145:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:158:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:158:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:163:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:163:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:169:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:169:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:179:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:179:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:189:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:189:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:194:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:194:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:200:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:200:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:205:17: note: in expansion of macro 'Debug'
                 Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 );
                 ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:205:17: note: in expansion of macro 'Debug'
                 Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 );
                 ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:209:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:209:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n",
   ^~~~~
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'ext_candidates':
../../../../../servers/slapd/back-mdb/filterindex.c:525:8: warning: variable 'scope' set but not used [-Wunused-but-set-variable]
    int scope;
        ^~~~~
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/back-mdb.h:21,
                 from ../../../../../servers/slapd/back-mdb/filterindex.c:22:
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'list_candidates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:574:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:574:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:619:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:619:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_FILTER,
   ^~~~~
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'presence_candidates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:639:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:639:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:653:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:653:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:660:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:660:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:668:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:668:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:680:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:680:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'equality_candidates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:713:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:713:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:737:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:737:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:744:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:744:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:778:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:778:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:792:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:792:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:800:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:800:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'approx_candidates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:844:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:844:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:853:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:853:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:860:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:860:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:899:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:899:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:913:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:913:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:921:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:921:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'substring_candidates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:963:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:963:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:972:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:972:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:979:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:979:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:1006:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:1006:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:1014:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:1014:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:1028:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:1028:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:1036:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:1036:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../servers/slapd/back-mdb/filterindex.c: In function 'inequality_candidates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:1079:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:1079:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:1088:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:1088:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:1095:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:1095:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:1129:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:1129:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:1143:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:1143:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:1151:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/filterindex.c:1151:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/init.c  -fPIC -DPIC -o .libs/init.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/op.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/config.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/op.c  -fPIC -DPIC -o .libs/op.o
../../../../../servers/slapd/back-meta/search.c: In function 'meta_back_search':
../../../../../servers/slapd/back-meta/search.c:1657:20: warning: 'save_text' may be used uninitialized in this function [-Wmaybe-uninitialized]
        rs->sr_text = save_text;
        ~~~~~~~~~~~~^~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/config.c  -fPIC -DPIC -o .libs/config.o
In file included from ../../../../../servers/slapd/back-relay/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-relay/op.c:26:
../../../../../servers/slapd/back-relay/op.c: In function 'relay_back_select_backend':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-relay/op.c:140:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-relay/op.c:140:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2entry.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
In file included from ../../../../../servers/slapd/back-perl/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-perl/perl_back.h:28,
                 from ../../../../../servers/slapd/back-perl/config.c:18:
../../../../../servers/slapd/back-perl/config.c: In function 'perl_cf':
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2entry.c  -fPIC -DPIC -o .libs/dn2entry.o
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-perl/config.c:184:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-perl/config.c:184:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
     ^~~~~
../../../../../servers/slapd/back-perl/config.c:115:6: warning: variable 'loc_sv' set but not used [-Wunused-but-set-variable]
  SV* loc_sv;
      ^~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
At top level:
../../../../../servers/slapd/back-perl/config.c:67:18: warning: 'ovperlocs' defined but not used [-Wunused-variable]
 static ConfigOCs ovperlocs[] = {
                  ^~~~~~~~~
version.c:20:33: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_relay  (" __DATE__ " " __TIME__ ") $\n"
                                 ^~~~~~~~
version.c:20:46: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_relay  (" __DATE__ " " __TIME__ ") $\n"
                                              ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o back_relay.la init.lo op.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la 
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/back-mdb.h:21,
                 from ../../../../../servers/slapd/back-mdb/dn2entry.c:22:
../../../../../servers/slapd/back-mdb/dn2entry.c: In function 'mdb_dn2entry':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/dn2entry.c:46:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/dn2entry.c:46:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n",
  ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2id.c
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/op.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.10.7
libtool: link: (cd ".libs" && rm -f "back_relay-2.4.so.2" && ln -s "back_relay-2.4.so.2.10.7" "back_relay-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_relay.so" && ln -s "back_relay-2.4.so.2.10.7" "back_relay.so")
libtool: link: ( cd ".libs" && rm -f "back_relay.la" && ln -s "../back_relay.la" "back_relay.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-relay'
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/bind.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/compare.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2id.c  -fPIC -DPIC -o .libs/dn2id.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/compare.c  -fPIC -DPIC -o .libs/compare.o
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/back-mdb.h:21,
                 from ../../../../../servers/slapd/back-mdb/dn2id.c:22:
../../../../../servers/slapd/back-mdb/dn2id.c: In function 'mdb_dn2id_add':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/dn2id.c:99:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/dn2id.c:99:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/dn2id.c:197:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/dn2id.c:197:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 );
  ^~~~~
../../../../../servers/slapd/back-mdb/dn2id.c: In function 'mdb_dn2id_delete':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/dn2id.c:214:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/dn2id.c:214:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/dn2id.c:279:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/dn2id.c:279:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 );
  ^~~~~
../../../../../servers/slapd/back-mdb/dn2id.c: In function 'mdb_dn2id':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/dn2id.c:310:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/dn2id.c:310:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/dn2id.c:430:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/dn2id.c:430:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n",
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/dn2id.c:433:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/dn2id.c:433:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n",
   ^~~~~
../../../../../servers/slapd/back-mdb/dn2id.c: In function 'mdb_dn2sups':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/dn2id.c:458:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/dn2id.c:458:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/dn2id.c:513:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/dn2id.c:513:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n",
   ^~~~~
../../../../../servers/slapd/back-mdb/dn2id.c: In function 'mdb_id2name':
../../../../../servers/slapd/back-mdb/dn2id.c:565:16: warning: variable 'nlen' set but not used [-Wunused-but-set-variable]
  int  rc, len, nlen;
                ^~~~
../../../../../servers/slapd/back-mdb/dn2id.c:565:11: warning: variable 'len' set but not used [-Wunused-but-set-variable]
  int  rc, len, nlen;
           ^~~
In file included from ../../../../../servers/slapd/back-perl/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-perl/perl_back.h:28,
                 from ../../../../../servers/slapd/back-perl/compare.c:18:
../../../../../servers/slapd/back-perl/compare.c: In function 'perl_back_compare':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-perl/compare.c:76:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ANY, "Perl COMPARE\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-perl/compare.c:76:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ANY, "Perl COMPARE\n", 0, 0, 0 );
  ^~~~~
In file included from ../../../../../servers/slapd/back-perl/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-perl/perl_back.h:28,
                 from ../../../../../servers/slapd/back-perl/bind.c:18:
../../../../../servers/slapd/back-perl/bind.c: In function 'perl_back_bind':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-perl/bind.c:73:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ANY, "Perl BIND returned 0x%04x\n", rs->sr_err, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-perl/bind.c:73:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ANY, "Perl BIND returned 0x%04x\n", rs->sr_err, 0, 0 );
  ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/bind.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modify.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/add.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modify.c  -fPIC -DPIC -o .libs/modify.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/add.c  -fPIC -DPIC -o .libs/add.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/id2entry.c
In file included from ../../../../../servers/slapd/back-meta/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-meta/bind.c:33:
../../../../../servers/slapd/back-meta/bind.c: In function 'meta_back_bind':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/bind.c:70:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "%s meta_back_bind: dn=\"%s\".\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/bind.c:70:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS, "%s meta_back_bind: dn=\"%s\".\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/bind.c:106:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/bind.c:106:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/bind.c:152:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/bind.c:152:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/bind.c:226:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/bind.c:226:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../servers/slapd/back-meta/bind.c: In function 'meta_back_bind_op_result':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/bind.c:321:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/bind.c:321:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../servers/slapd/back-meta/bind.c: In function 'meta_back_dobind':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/bind.c:800:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/bind.c:800:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../servers/slapd/back-meta/bind.c: In function 'meta_back_op_result':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/bind.c:1201:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s %s.\n",
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/bind.c:1201:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s %s.\n",
      ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/id2entry.c  -fPIC -DPIC -o .libs/id2entry.o
In file included from ../../../../../servers/slapd/back-perl/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-perl/perl_back.h:28,
                 from ../../../../../servers/slapd/back-perl/modify.c:18:
../../../../../servers/slapd/back-perl/modify.c: In function 'perl_back_modify':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-perl/modify.c:94:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ANY, "Perl MODIFY\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-perl/modify.c:94:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ANY, "Perl MODIFY\n", 0, 0, 0 );
  ^~~~~
../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_id2entry':
../../../../../servers/slapd/back-mdb/id2entry.c:143:19: warning: unused variable 'mdb' [-Wunused-variable]
  struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private;
                   ^~~
../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_entry_release':
../../../../../servers/slapd/back-mdb/id2entry.c:270:6: warning: unused variable 'rc' [-Wunused-variable]
  int rc;
      ^~
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/back-mdb.h:21,
                 from ../../../../../servers/slapd/back-mdb/id2entry.c:23:
../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_entry_get':
In file included from ../../../../../servers/slapd/back-perl/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-perl/perl_back.h:28,
                 from ../../../../../servers/slapd/back-perl/add.c:18:
../../../../../servers/slapd/back-perl/add.c: In function 'perl_back_add':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-perl/add.c:60:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ANY, "Perl ADD\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-perl/add.c:60:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ANY, "Perl ADD\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:321:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:321:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:323:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:323:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:342:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:342:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:349:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ACL,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:349:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ACL,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:354:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:354:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:363:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:363:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ACL,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:378:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:378:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_opinfo_get':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:468:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n",
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:468:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n",
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:487:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:487:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:495:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:495:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:504:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:504:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n",
     ^~~~~
../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_entry_partsize':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:542:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:542:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n",
    ^~~~~
../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_entry_encode':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:602:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:602:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:649:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:649:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n",
  ^~~~~
../../../../../servers/slapd/back-mdb/id2entry.c:597:6: warning: unused variable 'rc' [-Wunused-variable]
  int rc;
      ^~
../../../../../servers/slapd/back-mdb/id2entry.c:596:12: warning: unused variable 'len' [-Wunused-variable]
  ber_len_t len, i;
            ^~~
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/back-mdb.h:21,
                 from ../../../../../servers/slapd/back-mdb/id2entry.c:23:
../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_entry_decode':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:675:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:675:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:704:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:704:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:749:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:749:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:761:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/id2entry.c:761:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n",
  ^~~~~
../../../../../servers/slapd/back-mdb/id2entry.c:670:24: warning: unused variable 'ad' [-Wunused-variable]
  AttributeDescription *ad;
                        ^~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/unbind.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modrdn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/unbind.c  -fPIC -DPIC -o .libs/unbind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
In file included from ../../../../../servers/slapd/back-meta/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-meta/unbind.c:31:
../../../../../servers/slapd/back-meta/unbind.c: In function 'meta_back_conn_destroy':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/unbind.c:46:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/unbind.c:46:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/add.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/add.c  -fPIC -DPIC -o .libs/add.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/idl.c
In file included from ../../../../../servers/slapd/back-perl/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-perl/perl_back.h:28,
                 from ../../../../../servers/slapd/back-perl/modrdn.c:18:
../../../../../servers/slapd/back-perl/modrdn.c: In function 'perl_back_modrdn':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-perl/modrdn.c:61:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ANY, "Perl MODRDN\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-perl/modrdn.c:61:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ANY, "Perl MODRDN\n", 0, 0, 0 );
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/idl.c  -fPIC -DPIC -o .libs/idl.o
In file included from ../../../../../servers/slapd/back-meta/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-meta/add.c:31:
../../../../../servers/slapd/back-meta/add.c: In function 'meta_back_add':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/add.c:51:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/add.c:51:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n",
  ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/delete.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/compare.c
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/back-mdb.h:21,
                 from ../../../../../servers/slapd/back-mdb/idl.c:22:
../../../../../servers/slapd/back-mdb/idl.c: In function 'mdb_idl_fetch_key':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/idl.c:280:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/idl.c:280:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/idl.c:300:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/idl.c:300:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/idl.c:347:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/idl.c:347:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/idl.c:369:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/idl.c:369:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/idl.c:376:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
   ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/delete.c  -fPIC -DPIC -o .libs/delete.o
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/idl.c:376:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/idl.c:383:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/idl.c:383:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: "
   ^~~~~
../../../../../servers/slapd/back-mdb/idl.c: In function 'mdb_idl_insert_keys':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/idl.c:411:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/idl.c:411:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS,
   ^~~~~
../../../../../servers/slapd/back-mdb/idl.c: In function 'mdb_idl_delete_keys':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/idl.c:570:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/idl.c:570:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ARGS,
   ^~~~~
At top level:
../../../../../servers/slapd/back-mdb/idl.c:189:12: warning: 'mdb_idl_delete' defined but not used [-Wunused-function]
 static int mdb_idl_delete( ID *ids, ID id )
            ^~~~~~~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/delete.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/compare.c  -fPIC -DPIC -o .libs/compare.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/delete.c  -fPIC -DPIC -o .libs/delete.o
In file included from ../../../../../servers/slapd/back-perl/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-perl/perl_back.h:28,
                 from ../../../../../servers/slapd/back-perl/delete.c:18:
../../../../../servers/slapd/back-perl/delete.c: In function 'perl_back_delete':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-perl/delete.c:57:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ANY, "Perl DELETE\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-perl/delete.c:57:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_ANY, "Perl DELETE\n", 0, 0, 0 );
  ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modify.c
cd back-shell; make -w -j --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-shell'
rm -f version.c
../../../../../build/mkversion -v "" back_shell > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/init.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64  -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modify.c  -fPIC -DPIC -o .libs/modify.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/init.c  -fPIC -DPIC -o .libs/init.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/nextid.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:32: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_perl  (" __DATE__ " " __TIME__ ") $\n"
                                ^~~~~~~~
version.c:20:45: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_perl  (" __DATE__ " " __TIME__ ") $\n"
                                             ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,-E  -fstack-protector-strong -L/usr/local/lib  -L/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/nextid.c  -fPIC -DPIC -o .libs/nextid.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/config.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modrdn.c
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/back-mdb.h:21,
                 from ../../../../../servers/slapd/back-mdb/nextid.c:22:
../../../../../servers/slapd/back-mdb/nextid.c: In function 'mdb_next_id':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/nextid.c:44:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/nextid.c:44:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/config.c  -fPIC -DPIC -o .libs/config.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/monitor.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs -L/usr/local/lib -L/usr/lib/arm-linux-gnueabihf/perl/5.26/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-E -fstack-protector-strong   -pthread -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.10.7
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/monitor.c  -fPIC -DPIC -o .libs/monitor.o
libtool: link: (cd ".libs" && rm -f "back_perl-2.4.so.2" && ln -s "back_perl-2.4.so.2.10.7" "back_perl-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_perl.so" && ln -s "back_perl-2.4.so.2.10.7" "back_perl.so")
libtool: link: ( cd ".libs" && rm -f "back_perl.la" && ln -s "../back_perl.la" "back_perl.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-perl'
cd back-sock; make -w -j --jobserver-fds=3,4 all
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/fork.c
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-sock'
rm -f version.c
../../../../../build/mkversion -v "" back_sock > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/init.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/fork.c  -fPIC -DPIC -o .libs/fork.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/init.c  -fPIC -DPIC -o .libs/init.o
../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_update':
../../../../../servers/slapd/back-mdb/monitor.c:121:20: warning: unused variable 'mdb' [-Wunused-variable]
  struct mdb_info  *mdb = (struct mdb_info *) priv;
                    ^~~
../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_free':
../../../../../servers/slapd/back-mdb/monitor.c:153:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int  i, rc;
          ^~
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/back-mdb.h:21,
                 from ../../../../../servers/slapd/back-mdb/monitor.c:26:
../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_initialize':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/monitor.c:219:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize)
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/monitor.c:219:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize)
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/monitor.c:230:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize)
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/monitor.c:230:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize)
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/monitor.c:243:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize)
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/monitor.c:243:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize)
    ^~~~~
../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_db_init':
../../../../../servers/slapd/back-mdb/monitor.c:262:20: warning: unused variable 'mdb' [-Wunused-variable]
  struct mdb_info  *mdb = (struct mdb_info *) be->be_private;
                    ^~~
In file included from ../../../../../servers/slapd/back-mdb/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-mdb/back-mdb.h:21,
                 from ../../../../../servers/slapd/back-mdb/monitor.c:26:
../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_db_open':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/monitor.c:306:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open)
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-mdb/monitor.c:306:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open)
    ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/suffixmassage.c
../../../../../servers/slapd/back-mdb/monitor.c:336:4: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result]
    getcwd( path, sizeof( path ) );
    ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/suffixmassage.c  -fPIC -DPIC -o .libs/suffixmassage.o
In file included from ../../../../../servers/slapd/back-shell/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-shell/fork.c:40:
../../../../../servers/slapd/back-shell/fork.c: In function 'forkandexec':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-shell/fork.c:54:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "pipe failed\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-shell/fork.c:54:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "pipe failed\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-shell/fork.c:80:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "dup2 failed\n", 0, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-shell/fork.c:80:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "dup2 failed\n", 0, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-shell/fork.c:94:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "execv failed\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-shell/fork.c:94:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "execv failed\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-shell/fork.c:98:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "fork failed\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-shell/fork.c:98:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "fork failed\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-shell/fork.c:105:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-shell/fork.c:105:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 );
   ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/config.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/mdb.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/search.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/config.c  -fPIC -DPIC -o .libs/config.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/mdb.c  -fPIC -DPIC -o .libs/mdb.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/search.c  -fPIC -DPIC -o .libs/search.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/map.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/map.c  -fPIC -DPIC -o .libs/map.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/bind.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/opensock.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/opensock.c  -fPIC -DPIC -o .libs/opensock.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/bind.c  -fPIC -DPIC -o .libs/bind.o
In file included from ../../../../../servers/slapd/back-sock/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-sock/opensock.c:30:
../../../../../servers/slapd/back-sock/opensock.c: In function 'opensock':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sock/opensock.c:50:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "socket create failed\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sock/opensock.c:50:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "socket create failed\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sock/opensock.c:58:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "socket connect(%s) failed\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sock/opensock.c:58:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "socket connect(%s) failed\n",
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sock/opensock.c:65:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sock/opensock.c:65:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 );
   ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/search.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/unbind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/unbind.c  -fPIC -DPIC -o .libs/unbind.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/conn.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/bind.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/add.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/conn.c  -fPIC -DPIC -o .libs/conn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/add.c  -fPIC -DPIC -o .libs/add.o
In file included from ../../../../../servers/slapd/back-meta/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-meta/conn.c:33:
../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_init_one_conn':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/conn.c:309:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY, "%s %s.\n",
       ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/conn.c:309:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_ANY, "%s %s.\n",
       ^~~~~
../../../../../servers/slapd/back-meta/conn.c:424:2: warning: implicit declaration of function 'slap_client_keepalive' [-Wimplicit-function-declaration]
  slap_client_keepalive(msc->msc_ld, &mt->mt_tls.sb_keepalive);
  ^~~~~~~~~~~~~~~~~~~~~
../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_get_candidate':
../../../../../servers/slapd/back-meta/conn.c:930:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
   int  rc;
        ^~
In file included from ../../../../../servers/slapd/back-meta/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-meta/conn.c:33:
../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_getconn':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/conn.c:1431:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/conn.c:1431:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../servers/slapd/back-meta/conn.c:1380:21: warning: variable 'msc' set but not used [-Wunused-but-set-variable]
   metasingleconn_t *msc = NULL;
                     ^~~
../../../../../servers/slapd/back-meta/conn.c:1379:18: warning: variable 'mt' set but not used [-Wunused-but-set-variable]
   metatarget_t  *mt = NULL;
                  ^~
In file included from ../../../../../servers/slapd/back-meta/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-meta/conn.c:33:
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/conn.c:1572:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d]\n",
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/conn.c:1572:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d]\n",
      ^~~~~
../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_quarantine':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/conn.c:1858:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/conn.c:1858:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/conn.c:1873:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s %s.\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/conn.c:1873:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s %s.\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/conn.c:1894:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-meta/conn.c:1894:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/unbind.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/delete.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/unbind.c  -fPIC -DPIC -o .libs/unbind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/add.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/add.c  -fPIC -DPIC -o .libs/add.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modify.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modify.c  -fPIC -DPIC -o .libs/modify.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/delete.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/delete.c  -fPIC -DPIC -o .libs/delete.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modrdn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modify.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/candidates.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modify.c  -fPIC -DPIC -o .libs/modify.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/candidates.c  -fPIC -DPIC -o .libs/candidates.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/compare.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/compare.c  -fPIC -DPIC -o .libs/compare.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modrdn.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/dncache.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/dncache.c  -fPIC -DPIC -o .libs/dncache.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/result.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-shell/result.c  -fPIC -DPIC -o .libs/result.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/compare.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/compare.c  -fPIC -DPIC -o .libs/compare.o
In file included from ../../../../../servers/slapd/back-shell/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-shell/result.c:40:
../../../../../servers/slapd/back-shell/result.c: In function 'read_and_send_results':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-shell/result.c:64:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "shell: fgets failed: %s (%d)\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-shell/result.c:64:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "shell: fgets failed: %s (%d)\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-shell/result.c:69:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_SHELL, "shell search reading line (%s)\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-shell/result.c:69:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_SHELL, "shell search reading line (%s)\n",
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-shell/result.c:99:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-shell/result.c:99:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n",
     ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:32: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_meta  (" __DATE__ " " __TIME__ ") $\n"
                                ^~~~~~~~
version.c:20:45: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_meta  (" __DATE__ " " __TIME__ ") $\n"
                                             ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/result.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-shell/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:33: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_shell  (" __DATE__ " " __TIME__ ") $\n"
                                 ^~~~~~~~
version.c:20:46: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_shell  (" __DATE__ " " __TIME__ ") $\n"
                                              ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/result.c  -fPIC -DPIC -o .libs/result.o
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.10.7
In file included from ../../../../../servers/slapd/back-sock/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-sock/result.c:30:
../../../../../servers/slapd/back-sock/result.c: In function 'sock_read_and_send_results':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sock/result.c:62:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "sock: fgets failed: %s (%d)\n",
    ^~~~~
libtool: link: (cd ".libs" && rm -f "back_meta-2.4.so.2" && ln -s "back_meta-2.4.so.2.10.7" "back_meta-2.4.so.2")
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sock/result.c:62:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "sock: fgets failed: %s (%d)\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sock/result.c:67:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_SHELL, "sock search reading line (%s)\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sock/result.c:67:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_SHELL, "sock search reading line (%s)\n",
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sock/result.c:105:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sock/result.c:105:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n",
     ^~~~~
libtool: link: (cd ".libs" && rm -f "back_meta.so" && ln -s "back_meta-2.4.so.2.10.7" "back_meta.so")
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.10.7
libtool: link: ( cd ".libs" && rm -f "back_meta.la" && ln -s "../back_meta.la" "back_meta.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-meta'
cd back-sql; make -w -j --jobserver-fds=3,4 all
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-sql'
rm -f version.c
../../../../../build/mkversion -v "" back_sql > version.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/init.c
libtool: link: (cd ".libs" && rm -f "back_shell-2.4.so.2" && ln -s "back_shell-2.4.so.2.10.7" "back_shell-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_shell.so" && ln -s "back_shell-2.4.so.2.10.7" "back_shell.so")
libtool: link: ( cd ".libs" && rm -f "back_shell.la" && ln -s "../back_shell.la" "back_shell.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-shell'
cd overlays; make -w -j --jobserver-fds=3,4 dynamic
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/overlays'
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/accesslog.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/init.c  -fPIC -DPIC -o .libs/init.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/accesslog.c  -fPIC -DPIC -o .libs/accesslog.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:32: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_sock  (" __DATE__ " " __TIME__ ") $\n"
                                ^~~~~~~~
version.c:20:45: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_sock  (" __DATE__ " " __TIME__ ") $\n"
                                             ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-sql/init.c:29:
../../../../../servers/slapd/back-sql/init.c: In function 'sql_back_initialize':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:59:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,"==>sql_back_initialize()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:59:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,"==>sql_back_initialize()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:85:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,"<==sql_back_initialize()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:85:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,"<==sql_back_initialize()\n", 0, 0, 0 );
  ^~~~~
../../../../../servers/slapd/back-sql/init.c: In function 'backsql_destroy':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:93:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_destroy()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:93:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_destroy()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:94:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_destroy()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:94:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_destroy()\n", 0, 0, 0 );
  ^~~~~
../../../../../servers/slapd/back-sql/init.c: In function 'backsql_db_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:106:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_db_init()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:106:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_db_init()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:119:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_db_init()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:119:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_db_init()\n", 0, 0, 0 );
  ^~~~~
../../../../../servers/slapd/back-sql/init.c: In function 'backsql_db_destroy':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:131:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_db_destroy()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:131:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_db_destroy()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:220:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_db_destroy()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:220:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_db_destroy()\n", 0, 0, 0 );
  ^~~~~
../../../../../servers/slapd/back-sql/init.c: In function 'backsql_db_open':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:238:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_db_open(): "
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:238:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_db_open(): "
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:241:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:241:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:248:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:248:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:254:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:254:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:310:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:310:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:328:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:328:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:336:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:336:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:372:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:372:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:389:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:389:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:397:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:397:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:432:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:432:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:443:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:443:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:476:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:476:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:490:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:490:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:494:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:494:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:499:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:499:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:503:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:503:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:510:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:510:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:514:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:514:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:521:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:521:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:525:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:525:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:532:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:532:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:536:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:536:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:543:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:543:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:547:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:547:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:558:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:558:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:563:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:563:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:568:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:568:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:572:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:572:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:645:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_db_open(): "
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:645:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_db_open(): "
  ^~~~~
../../../../../servers/slapd/back-sql/init.c: In function 'backsql_db_close':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:657:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_db_close()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:657:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_db_close()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:661:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_db_close()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/init.c:661:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_db_close()\n", 0, 0, 0 );
  ^~~~~
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/accesslog.c:31:
../../../../../servers/slapd/overlays/accesslog.c: In function 'log_cf_gen':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/accesslog.c:977:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/accesslog.c:977:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/accesslog.c:1013:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/accesslog.c:1013:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/accesslog.c:1020:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/accesslog.c:1020:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
     ^~~~~
../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_op_mod':
../../../../../servers/slapd/overlays/accesslog.c:1989:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
    int rc;
        ^~
../../../../../servers/slapd/overlays/accesslog.c:2002:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
    int rc;
        ^~
../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_db_root':
../../../../../servers/slapd/overlays/accesslog.c:2205:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int rc;
      ^~
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/accesslog.c:31:
../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_db_open':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/accesslog.c:2305:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/accesslog.c:2305:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_initialize':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/accesslog.c:2359:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/accesslog.c:2359:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/accesslog.c:2369:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/accesslog.c:2369:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/accesslog.c:2384:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/accesslog.c:2384:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/accesslog.c:2399:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/accesslog.c:2399:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.10.7
libtool: link: (cd ".libs" && rm -f "back_sock-2.4.so.2" && ln -s "back_sock-2.4.so.2.10.7" "back_sock-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_sock.so" && ln -s "back_sock-2.4.so.2.10.7" "back_sock.so")
libtool: link: ( cd ".libs" && rm -f "back_sock.la" && ln -s "../back_sock.la" "back_sock.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-sock'
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/auditlog.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/auditlog.c  -fPIC -DPIC -o .libs/auditlog.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/config.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/config.c  -fPIC -DPIC -o .libs/config.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/collect.c
In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-sql/config.c:30:
../../../../../servers/slapd/back-sql/config.c: In function 'sql_cf_gen':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/config.c:387:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/config.c:387:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/config.c:451:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/config.c:451:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/config.c:456:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/config.c:456:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/config.c:479:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/config.c:479:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/config.c:488:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s \"%s\"\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/config.c:488:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s \"%s\"\n",
    ^~~~~
../../../../../servers/slapd/back-sql/config.c: In function 'read_baseObject':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/config.c:555:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/config.c:555:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/config.c:565:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/config.c:565:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/config.c:630:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_CONFIG, "back-sql baseObject file \"%s\" read.\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/config.c:630:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_CONFIG, "back-sql baseObject file \"%s\" read.\n",
  ^~~~~
../../../../../servers/slapd/back-sql/config.c: In function 'create_baseObject':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/config.c:661:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/config.c:661:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/collect.c  -fPIC -DPIC -o .libs/collect.o
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/collect.c:31:
../../../../../servers/slapd/overlays/collect.c: In function 'collect_cf':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/collect.c:208:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/collect.c:208:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/collect.c:228:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/collect.c:228:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/collect.c:246:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/collect.c:246:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
     ^~~~~
../../../../../servers/slapd/overlays/collect.c: In function 'collect_response':
../../../../../servers/slapd/overlays/collect.c:366:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
   int rc;
       ^~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/search.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/constraint.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/bind.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/midl.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/search.c  -fPIC -DPIC -o .libs/search.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/constraint.c  -fPIC -DPIC -o .libs/constraint.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/bind.c  -fPIC -DPIC -o .libs/bind.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/midl.c  -fPIC -DPIC -o .libs/midl.o
../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_cf_gen':
../../../../../servers/slapd/overlays/constraint.c:319:12: warning: unused variable 'size' [-Wunused-variable]
     size_t size;
            ^~~~
../../../../../servers/slapd/overlays/constraint.c:327:12: warning: unused variable 'count' [-Wunused-variable]
     size_t count;
            ^~~~~
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/constraint.c:31:
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/constraint.c:384:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
       ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/constraint.c:384:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
       ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/constraint.c:554:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/constraint.c:554:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
     ^~~~~
../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_uri_cb':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/constraint.c:581:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "==> constraint_uri_cb <%s>\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/constraint.c:581:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "==> constraint_uri_cb <%s>\n",
   ^~~~~
../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_violation':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/constraint.c:682:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/constraint.c:682:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/constraint.c:690:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/constraint.c:690:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/constraint.c:696:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/constraint.c:696:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_add':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/constraint.c:831:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE,
    ^~~~~
In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-sql/bind.c:28:
../../../../../servers/slapd/back-sql/bind.c: In function 'backsql_bind':
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/constraint.c:831:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/bind.c:41:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "==>backsql_bind()\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/bind.c:41:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "==>backsql_bind()\n", 0, 0, 0 );
   ^~~~~
../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_check_count_violation':
../../../../../servers/slapd/overlays/constraint.c:876:12: warning: unused variable 'b' [-Wunused-variable]
  BerVarray b = NULL;
            ^
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/constraint.c:31:
../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_update':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/constraint.c:964:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n", 0,0,0);
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/bind.c:50:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "<==backsql_bind(%d)\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/bind.c:50:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "<==backsql_bind(%d)\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/bind.c:57:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_TRACE, "backsql_bind(): "
        ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/constraint.c:964:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n", 0,0,0);
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/bind.c:57:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_TRACE, "backsql_bind(): "
        ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/bind.c:75:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_bind(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/constraint.c:989:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/constraint.c:989:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/bind.c:75:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_bind(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/bind.c:112:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,"<==backsql_bind()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/bind.c:112:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,"<==backsql_bind()\n", 0, 0, 0 );
  ^~~~~
In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-sql/search.c:32:
../../../../../servers/slapd/back-sql/search.c: In function 'backsql_attrlist_add':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:94:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:94:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): "
   ^~~~~
../../../../../servers/slapd/overlays/constraint.c:1001:12: warning: unused variable 'ce' [-Wunused-variable]
   unsigned ce = 0;
            ^~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:106:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): "
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:106:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): "
  ^~~~~
../../../../../servers/slapd/back-sql/search.c: In function 'backsql_process_sub_filter':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:529:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "backsql_process_sub_filter(%s):\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:529:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "backsql_process_sub_filter(%s):\n",
  ^~~~~
../../../../../servers/slapd/back-sql/search.c: In function 'backsql_process_filter':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:690:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:690:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:716:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_process_filter(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:716:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_process_filter(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:816:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:816:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:865:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:865:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1076:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1076:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../servers/slapd/back-sql/search.c: In function 'backsql_process_filter_attr':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1187:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter_attr(%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1187:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter_attr(%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1397:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_process_filter_attr(%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1397:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_process_filter_attr(%s)\n",
  ^~~~~
../../../../../servers/slapd/back-sql/search.c: In function 'backsql_srch_query':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1414:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_srch_query()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1414:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_srch_query()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1639:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_srch_query() returns %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1639:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_srch_query() returns %s\n",
  ^~~~~
../../../../../servers/slapd/back-sql/search.c: In function 'backsql_oc_get_candidates':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1672:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_oc_get_candidates(): oc=\"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1672:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_oc_get_candidates(): oc=\"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1692:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1692:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1703:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1703:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1728:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1728:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1735:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "Constructed query: %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1735:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "Constructed query: %s\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1742:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1742:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1749:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "id: '" BACKSQL_IDNUMFMT "'\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1749:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "id: '" BACKSQL_IDNUMFMT "'\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1755:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1755:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1782:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "(base)dn: \"%s\"\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1782:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "(base)dn: \"%s\"\n",
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1788:12: note: in expansion of macro 'Debug'
            Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
            ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1788:12: note: in expansion of macro 'Debug'
            Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
            ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1863:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "(children)dn: \"%s\"\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1863:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "(children)dn: \"%s\"\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1866:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "(sub)dn: \"%s\"\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1866:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "(sub)dn: \"%s\"\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1873:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1873:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1887:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "(one)id=" BACKSQL_IDFMT "\n",
   ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1887:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "(one)id=" BACKSQL_IDFMT "\n",
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1892:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1892:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1902:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1902:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1989:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_oc_get_candidates(): %d\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:1989:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_oc_get_candidates(): %d\n",
  ^~~~~
../../../../../servers/slapd/back-sql/search.c: In function 'backsql_search':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:2024:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:2024:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:2039:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:2039:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:2292:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:2292:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:2389:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:2389:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:2458:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:2458:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "backsql_search(): "
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:2557:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_search()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:2557:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_search()\n", 0, 0, 0 );
  ^~~~~
../../../../../servers/slapd/back-sql/search.c: In function 'backsql_entry_get':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:2618:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:2618:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:2626:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:2626:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ACL,
    ^~~~~
../../../../../servers/slapd/back-sql/search.c: In function 'send_paged_response':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:2749:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/search.c:2749:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_ARGS,
  ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/compare.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/compare.c  -fPIC -DPIC -o .libs/compare.o
version.c:20:31: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_mdb  (" __DATE__ " " __TIME__ ") $\n"
                               ^~~~~~~~
version.c:20:44: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_mdb  (" __DATE__ " " __TIME__ ") $\n"
                                            ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-sql/compare.c:28:
../../../../../servers/slapd/back-sql/compare.c: In function 'backsql_compare':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/compare.c:42:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "==>backsql_compare()\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/compare.c:42:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "==>backsql_compare()\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/compare.c:46:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_TRACE, "backsql_compare(): "
        ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/compare.c:46:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_TRACE, "backsql_compare(): "
        ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/compare.c:86:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_compare(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/compare.c:86:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_compare(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/compare.c:186:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE,"<==backsql_compare()\n",0,0,0);
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/compare.c:186:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE,"<==backsql_compare()\n",0,0,0);
  ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/operational.c
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/mdb.o .libs/midl.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_mdb-2.4.so.2 -o .libs/back_mdb-2.4.so.2.10.7
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/operational.c  -fPIC -DPIC -o .libs/operational.o
libtool: link: (cd ".libs" && rm -f "back_mdb-2.4.so.2" && ln -s "back_mdb-2.4.so.2.10.7" "back_mdb-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_mdb.so" && ln -s "back_mdb-2.4.so.2.10.7" "back_mdb.so")
libtool: link: ( cd ".libs" && rm -f "back_mdb.la" && ln -s "../back_mdb.la" "back_mdb.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-mdb'
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dds.c
In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-sql/operational.c:28:
../../../../../servers/slapd/back-sql/operational.c: In function 'backsql_operational':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/operational.c:123:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_operational(): entry \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/operational.c:123:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_operational(): entry \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/operational.c:168:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/operational.c:168:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/operational.c:190:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/operational.c:190:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/operational.c:207:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/operational.c:207:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/operational.c:222:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/operational.c:222:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/operational.c:237:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/operational.c:237:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_operational(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/operational.c:246:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_operational(%d)\n", rc, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/operational.c:246:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_operational(%d)\n", rc, 0, 0);
  ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/deref.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dds.c  -fPIC -DPIC -o .libs/dds.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/deref.c  -fPIC -DPIC -o .libs/deref.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/entry-id.c
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/dds.c:30:
../../../../../servers/slapd/overlays/dds.c: In function 'dds_initialize':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dds.c:1898:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dds.c:1898:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY,
     ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/entry-id.c  -fPIC -DPIC -o .libs/entry-id.o
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/deref.c:31:
../../../../../servers/slapd/overlays/deref.c: In function 'deref_db_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/deref.c:534:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/deref.c:534:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-sql/entry-id.c:31:
../../../../../servers/slapd/back-sql/entry-id.c: In function 'backsql_dn2id':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:186:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "   backsql_dn2id(\"%s\"): id_query \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:186:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "   backsql_dn2id(\"%s\"): id_query \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:190:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:190:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:202:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_dn2id(\"%s\"): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:202:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_dn2id(\"%s\"): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:223:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_dn2id(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:223:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_dn2id(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:232:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:232:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:246:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_dn2id(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:246:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_dn2id(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:274:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:274:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:370:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:370:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../servers/slapd/back-sql/entry-id.c: In function 'backsql_count_children':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:397:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_count_children(): dn=\"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:397:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_count_children(): dn=\"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:410:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "children id query \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:410:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "children id query \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:414:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:414:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:425:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:425:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:435:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:435:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:481:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_count_children(): %lu\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:481:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_count_children(): %lu\n",
  ^~~~~
../../../../../servers/slapd/back-sql/entry-id.c: In function 'backsql_get_attr_vals':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:561:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:561:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:571:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:571:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:579:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:579:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:594:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:594:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:602:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:602:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:645:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "Out of memory!\n", 0,0,0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:645:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "Out of memory!\n", 0,0,0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:666:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:666:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:680:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:680:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:698:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:698:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:894:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_get_attr_vals()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:894:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_get_attr_vals()\n", 0, 0, 0 );
  ^~~~~
../../../../../servers/slapd/back-sql/entry-id.c: In function 'backsql_id2entry':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:918:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_id2entry()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:918:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_id2entry()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:965:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:965:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:971:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:971:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:999:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): "
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:999:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): "
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:1103:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_id2entry()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/entry-id.c:1103:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_id2entry()\n", 0, 0, 0 );
  ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/schema-map.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/schema-map.c  -fPIC -DPIC -o .libs/schema-map.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/sql-wrap.c
In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-sql/schema-map.c:31:
../../../../../servers/slapd/back-sql/schema-map.c: In function 'backsql_add_sysmaps':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:271:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_add_sysmaps(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:271:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_add_sysmaps(): "
   ^~~~~
../../../../../servers/slapd/back-sql/schema-map.c: In function 'backsql_oc_get_attr_mapping':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:362:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:362:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:391:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:391:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:463:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:463:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:468:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:468:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:492:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(\"%s\"): "
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:492:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(\"%s\"): "
  ^~~~~
../../../../../servers/slapd/back-sql/schema-map.c: In function 'backsql_load_schema_map':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:515:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_load_schema_map()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:515:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_load_schema_map()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:526:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_TRACE, "ldapinfo.dn_ru field exists "
       ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:526:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_TRACE, "ldapinfo.dn_ru field exists "
       ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:536:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): oc_query \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:536:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): oc_query \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:541:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:541:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:550:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:550:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:583:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:583:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:615:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:615:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:622:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:622:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:631:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:631:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:650:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:650:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:686:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:686:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:693:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:693:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:704:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "    create_proc=\"%s\"\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:704:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "    create_proc=\"%s\"\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:708:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "    create_keyval=\"%s\"\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:708:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "    create_keyval=\"%s\"\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:712:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "    create_hint=\"%s\"\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:712:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "    create_hint=\"%s\"\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:717:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "    delete_proc=\"%s\"\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:717:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "    delete_proc=\"%s\"\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:720:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "    expect_return: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:720:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "    expect_return: "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:730:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): at_query \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:730:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): at_query \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:735:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:735:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:744:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:744:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:764:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_load_schema_map()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:764:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_load_schema_map()\n", 0, 0, 0 );
  ^~~~~
../../../../../servers/slapd/back-sql/schema-map.c: In function 'backsql_free_attr':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:971:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>free_attr(): \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:971:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>free_attr(): \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:1007:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==free_attr()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:1007:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==free_attr()\n", 0, 0, 0 );
  ^~~~~
../../../../../servers/slapd/back-sql/schema-map.c: In function 'backsql_free_oc':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:1015:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>free_oc(): \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:1015:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>free_oc(): \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:1031:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==free_oc()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:1031:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==free_oc()\n", 0, 0, 0 );
  ^~~~~
../../../../../servers/slapd/back-sql/schema-map.c: In function 'backsql_destroy_schema_map':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:1037:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>destroy_schema_map()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:1037:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>destroy_schema_map()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:1040:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==destroy_schema_map()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/schema-map.c:1040:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==destroy_schema_map()\n", 0, 0, 0 );
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/sql-wrap.c  -fPIC -DPIC -o .libs/sql-wrap.o
In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-sql/sql-wrap.c:30:
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_PrintErrors':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:43:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "Return code: %d\n", rc, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:43:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "Return code: %d\n", rc, 0, 0 );
  ^~~~~
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_Prepare':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:107:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "_SQLprepare(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:107:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "_SQLprepare(): "
   ^~~~~
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_BindRowAsStrings_x':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:202:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "backsql_BindRowAsStrings: "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:202:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "backsql_BindRowAsStrings: "
    ^~~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:214:6: warning: pointer targets in passing argument 7 of 'SQLDescribeCol' differ in signedness [-Wpointer-sign]
      &col_prec, &col_scale, &col_null );
      ^
In file included from ../../../../../servers/slapd/back-sql/back-sql.h:177:0,
                 from ../../../../../servers/slapd/back-sql/proto-sql.h:77,
                 from ../../../../../servers/slapd/back-sql/sql-wrap.c:31:
/usr/include/sql.h:648:24: note: expected 'SQLUINTEGER * {aka long unsigned int *}' but argument is of type 'SQLINTEGER * {aka long int *}'
     SQLRETURN  SQL_API SQLDescribeCol(SQLHSTMT StatementHandle,
                        ^~~~~~~~~~~~~~
In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-sql/sql-wrap.c:30:
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_close_db_handle':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:315:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_close_db_handle(%p)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:315:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_close_db_handle(%p)\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:329:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_close_db_handle(%p)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:329:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_close_db_handle(%p)\n",
  ^~~~~
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_init_db_env':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:346:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_init_db_env()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:346:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_init_db_env()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:350:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "init_db_env: SQLAllocEnv failed:\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:350:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "init_db_env: SQLAllocEnv failed:\n",
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:357:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_init_db_env()=%d\n", ret, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:357:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_init_db_env()=%d\n", ret, 0, 0 );
  ^~~~~
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_free_db_env':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:365:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_env()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:365:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_env()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:375:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_env()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:375:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_env()\n", 0, 0, 0 );
  ^~~~~
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_open_db_handle':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:392:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_open_db_handle()\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:392:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_open_db_handle()\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:397:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:397:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:410:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:410:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:443:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:443:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:450:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:450:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:460:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_open_db_handle()\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:460:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_open_db_handle()\n",
  ^~~~~
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_free_db_conn':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:479:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_conn()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:479:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_conn()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:486:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_conn()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:486:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_conn()\n", 0, 0, 0 );
  ^~~~~
../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_get_db_conn':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:498:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_get_db_conn()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:498:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_get_db_conn()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:534:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_get_db_conn()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/sql-wrap.c:534:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_get_db_conn()\n", 0, 0, 0 );
  ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modify.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dyngroup.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modify.c  -fPIC -DPIC -o .libs/modify.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dyngroup.c  -fPIC -DPIC -o .libs/dyngroup.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/util.c
In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-sql/modify.c:29:
../../../../../servers/slapd/back-sql/modify.c: In function 'backsql_modify':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modify.c:48:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_modify(): modifying entry \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modify.c:48:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_modify(): modifying entry \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modify.c:53:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_modify(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modify.c:53:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_modify(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modify.c:92:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_modify(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modify.c:92:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_modify(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modify.c:105:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "   backsql_modify(): "
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modify.c:105:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "   backsql_modify(): "
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modify.c:152:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_modify(\"%s\"): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modify.c:152:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_modify(\"%s\"): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modify.c:210:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_modify()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modify.c:210:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_modify()\n", 0, 0, 0 );
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/util.c  -fPIC -DPIC -o .libs/util.o
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/dyngroup.c:32:
../../../../../servers/slapd/overlays/dyngroup.c: In function 'dgroup_cf':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dyngroup.c:98:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dyngroup.c:98:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dyngroup.c:105:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dyngroup.c:105:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dynlist.c
../../../../../servers/slapd/overlays/dyngroup.c:86:4: warning: 'ap' may be used uninitialized in this function [-Wmaybe-uninitialized]
    ch_free( ap );
    ^~~~~~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/add.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/memberof.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dynlist.c  -fPIC -DPIC -o .libs/dynlist.o
In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-sql/util.c:31:
../../../../../servers/slapd/back-sql/util.c: In function 'backsql_strcat_x':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/util.c:105:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "backsql_strcat(): "
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/util.c:105:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "backsql_strcat(): "
     ^~~~~
../../../../../servers/slapd/back-sql/util.c: In function 'backsql_strfcat_x':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/util.c:213:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "backsql_strfcat(): "
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/util.c:213:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "backsql_strfcat(): "
     ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/add.c  -fPIC -DPIC -o .libs/add.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/memberof.c  -fPIC -DPIC -o .libs/memberof.o
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/dynlist.c:35:
../../../../../servers/slapd/overlays/dynlist.c: In function 'dynlist_prepare_entry':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:435:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "dynlist_prepare_entry(\"%s\"): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:435:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "dynlist_prepare_entry(\"%s\"): "
    ^~~~~
../../../../../servers/slapd/overlays/dynlist.c: In function 'dynlist_build_def_filter':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:839:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:839:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n",
   ^~~~~
../../../../../servers/slapd/overlays/dynlist.c: In function 'dl_cfgen':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1078:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1078:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1167:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1167:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1181:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1181:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1192:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1192:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1222:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1222:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1236:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1236:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1266:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1266:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1301:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1301:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1316:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1316:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1327:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1327:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1338:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1338:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1349:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1349:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1372:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1372:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
     ^~~~~
../../../../../servers/slapd/overlays/dynlist.c: In function 'dynlist_db_open':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1425:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 );
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1425:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 );
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1440:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 );
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1440:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 );
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1462:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1462:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1473:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/dynlist.c:1473:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 );
    ^~~~~
In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-sql/add.c:31:
../../../../../servers/slapd/back-sql/add.c: In function 'backsql_modify_delete_all_values':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:71:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:71:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:86:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:86:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:100:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:100:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:115:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:115:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:145:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:145:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:164:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:164:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:181:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:181:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:194:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:194:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:208:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:208:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:231:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:231:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../servers/slapd/back-sql/add.c: In function 'backsql_modify_internal':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:276:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_modify_internal(): "
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:276:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_modify_internal(): "
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:312:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_modify_internal(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:312:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_modify_internal(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:329:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_modify_internal(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:329:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_modify_internal(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:334:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:334:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/memberof.c:30:
../../../../../servers/slapd/overlays/memberof.c: In function 'memberof_value_modify':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:353:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/memberof.c:432:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:353:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/memberof.c:432:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:365:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:365:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/memberof.c:474:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:395:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/memberof.c:474:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:395:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../servers/slapd/overlays/memberof.c: In function 'memberof_op_add':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/memberof.c:538:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/memberof.c:538:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:411:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_modify_internal(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:411:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_modify_internal(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:431:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:431:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:447:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_TRACE,
       ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:447:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_TRACE,
       ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:464:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:464:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:477:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:477:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:490:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:490:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:513:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:513:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:547:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:547:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:564:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:564:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:573:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_modify_internal(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:573:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_modify_internal(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:590:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:590:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:606:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_TRACE,
       ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:606:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_TRACE,
       ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:623:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:623:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:636:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:636:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:649:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:649:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:662:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:662:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:672:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:672:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:699:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_modify_internal(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:699:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_modify_internal(): "
    ^~~~~
../../../../../servers/slapd/back-sql/add.c: In function 'backsql_add_attr':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:807:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:807:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:828:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:828:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:849:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:849:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../servers/slapd/back-sql/add.c: In function 'backsql_add':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:947:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_add(\"%s\")\n",
  ^~~~~
../../../../../servers/slapd/overlays/memberof.c: In function 'mo_cf_gen':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/memberof.c:1935:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:947:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_add(\"%s\")\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/memberof.c:1935:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:957:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:957:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/memberof.c:1954:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:970:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/memberof.c:1954:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:970:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/memberof.c:1966:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:998:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/memberof.c:1966:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:998:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/memberof.c:1984:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1025:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/memberof.c:1984:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1025:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/memberof.c:1996:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1036:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1036:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/memberof.c:1996:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1048:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1048:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1072:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1072:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1089:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../servers/slapd/overlays/memberof.c: In function 'memberof_db_open':
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1089:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/memberof.c:2048:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1100:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/memberof.c:2048:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1100:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1164:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1164:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1187:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_add(): "
    ^~~~~
../../../../../servers/slapd/overlays/memberof.c: In function 'memberof_initialize':
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1187:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_add(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1194:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_add(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1194:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_add(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1202:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): executing \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1202:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): executing \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/memberof.c:2130:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1206:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1206:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/memberof.c:2130:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1250:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1250:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1261:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1261:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1298:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1298:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1312:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1312:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1326:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1326:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1342:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1342:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1359:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1359:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1376:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1376:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1399:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(): %s\n", buf, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1399:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(): %s\n", buf, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1404:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1404:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1422:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/add.c:1422:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_add(): "
   ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/delete.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/delete.c  -fPIC -DPIC -o .libs/delete.o
In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-sql/delete.c:29:
../../../../../servers/slapd/back-sql/delete.c: In function 'backsql_delete_int':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:106:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:106:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:122:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:122:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:139:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:139:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:158:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:158:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:181:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:181:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:195:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:195:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:219:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:219:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:234:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:234:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:248:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:248:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:265:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:265:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^~~~~
../../../../../servers/slapd/back-sql/delete.c: In function 'backsql_delete':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:414:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_delete(): deleting entry \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:414:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==>backsql_delete(): deleting entry \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:419:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:419:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:457:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_delete(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:457:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_delete(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:482:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:482:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:504:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:504:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:519:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:519:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:542:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_delete(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:542:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_delete(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:556:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:556:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_delete(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:616:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_delete()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/delete.c:616:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_delete()\n", 0, 0, 0 );
  ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modrdn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modrdn.c  -fPIC -DPIC -o .libs/modrdn.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/ppolicy.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/ppolicy.c  -fPIC -DPIC -o .libs/ppolicy.o
In file included from ../../../../../servers/slapd/back-sql/../slap.h:49:0,
                 from ../../../../../servers/slapd/back-sql/modrdn.c:29:
../../../../../servers/slapd/back-sql/modrdn.c: In function 'backsql_modrdn':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:61:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:61:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:97:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:97:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:110:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:110:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:124:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:124:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:138:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   no access to entry\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:138:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   no access to entry\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:150:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:150:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:170:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:170:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:175:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:175:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:185:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   no access to parent\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:185:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   no access to parent\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:197:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:197:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:218:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:218:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:227:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:227:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:233:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:233:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:250:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:250:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:257:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:257:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:271:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): new entry dn is \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:271:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): new entry dn is \"%s\"\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:276:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:276:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(\"%s\"): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:287:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:287:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:292:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:292:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:306:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:306:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:322:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:322:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:338:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:338:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:354:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:354:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:370:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:370:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(): "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:427:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:427:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:445:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(\"%s\"): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:445:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "   backsql_modrdn(\"%s\"): "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:525:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_modrdn()\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/back-sql/modrdn.c:525:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "<==backsql_modrdn()\n", 0, 0, 0 );
  ^~~~~
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/ppolicy.c:33:
../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_cf_default':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:268:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:268:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:272:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0);
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:272:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0);
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:283:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0);
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:283:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0);
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:294:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0);
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:294:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0);
   ^~~~~
../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_get':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:506:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:506:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/pcache.c
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:590:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:590:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE,
  ^~~~~
../../../../../servers/slapd/overlays/ppolicy.c: In function 'check_password_quality':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:688:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:688:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:703:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ANY,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:703:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_ANY,
     ^~~~~
../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_bind_response':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:1166:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:1166:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:1221:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:1221:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_restrict':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:1392:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:1392:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_modify':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:1861:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:1861:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:1948:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:1948:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:1985:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:1985:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:2224:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:2224:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_db_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:2367:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:2367:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:2384:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 );
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:2384:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 );
      ^~~~~
../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_initialize':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:2477:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:2477:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:2492:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/ppolicy.c:2492:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 );
   ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/api.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/pcache.c  -fPIC -DPIC -o .libs/pcache.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/api.c  -fPIC -DPIC -o .libs/api.o
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/pcache.c:31:
../../../../../servers/slapd/overlays/pcache.c: In function 'add_query_on_top':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1056:2: note: in expansion of macro 'Debug'
  Debug( pcache_debug, "Base of added query = %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1056:2: note: in expansion of macro 'Debug'
  Debug( pcache_debug, "Base of added query = %s\n",
  ^~~~~
../../../../../servers/slapd/overlays/pcache.c: In function 'query_containment':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1452:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug, "Lock QC index = %p\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1452:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug, "Lock QC index = %p\n",
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1531:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1531:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug,
   ^~~~~
../../../../../servers/slapd/overlays/pcache.c: In function 'add_query':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1603:2: note: in expansion of macro 'Debug'
  Debug( pcache_debug, "Added query expires at %ld (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1603:2: note: in expansion of macro 'Debug'
  Debug( pcache_debug, "Added query expires at %ld (%s)\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1618:2: note: in expansion of macro 'Debug'
  Debug( pcache_debug, "Lock AQ index = %p\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1618:2: note: in expansion of macro 'Debug'
  Debug( pcache_debug, "Lock AQ index = %p\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1654:2: note: in expansion of macro 'Debug'
  Debug( pcache_debug, "TEMPLATE %p QUERIES++ %d\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1654:2: note: in expansion of macro 'Debug'
  Debug( pcache_debug, "TEMPLATE %p QUERIES++ %d\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1663:2: note: in expansion of macro 'Debug'
  Debug( pcache_debug, "Unlock AQ index = %p \n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1663:2: note: in expansion of macro 'Debug'
  Debug( pcache_debug, "Unlock AQ index = %p \n",
  ^~~~~
../../../../../servers/slapd/overlays/pcache.c: In function 'cache_replacement':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1716:4: note: in expansion of macro 'Debug'
    Debug ( pcache_debug,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1716:4: note: in expansion of macro 'Debug'
    Debug ( pcache_debug,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1734:4: note: in expansion of macro 'Debug'
    Debug ( pcache_debug,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1734:4: note: in expansion of macro 'Debug'
    Debug ( pcache_debug,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1750:2: note: in expansion of macro 'Debug'
  Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1750:2: note: in expansion of macro 'Debug'
  Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1753:2: note: in expansion of macro 'Debug'
  Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1753:2: note: in expansion of macro 'Debug'
  Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1755:2: note: in expansion of macro 'Debug'
  Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1755:2: note: in expansion of macro 'Debug'
  Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp, 0, 0 );
  ^~~~~
../../../../../servers/slapd/overlays/pcache.c: In function 'remove_query_data':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1840:4: note: in expansion of macro 'Debug'
    Debug( pcache_debug, "DELETING ENTRY TEMPLATE=%s\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1840:4: note: in expansion of macro 'Debug'
    Debug( pcache_debug, "DELETING ENTRY TEMPLATE=%s\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1864:4: note: in expansion of macro 'Debug'
    Debug( pcache_debug,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:1864:4: note: in expansion of macro 'Debug'
    Debug( pcache_debug,
    ^~~~~
../../../../../servers/slapd/overlays/pcache.c: In function 'remove_query_and_data':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:2025:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:2025:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:2029:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:2029:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:2035:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:2035:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:2039:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:2039:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug,
   ^~~~~
../../../../../servers/slapd/overlays/pcache.c: In function 'cache_entries':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:2321:2: note: in expansion of macro 'Debug'
  Debug( pcache_debug, "UUID for query being added = %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:2321:2: note: in expansion of macro 'Debug'
  Debug( pcache_debug, "UUID for query being added = %s\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:2335:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:2335:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug,
   ^~~~~
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_op_cleanup':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:2402:5: note: in expansion of macro 'Debug'
     Debug( pcache_debug, "STORED QUERIES = %lu\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:2402:5: note: in expansion of macro 'Debug'
     Debug( pcache_debug, "STORED QUERIES = %lu\n",
     ^~~~~
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_response':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:2471:5: note: in expansion of macro 'Debug'
     Debug( pcache_debug, "%s: query not cacheable because of schema issues in DN \"%s\"\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:2471:5: note: in expansion of macro 'Debug'
     Debug( pcache_debug, "%s: query not cacheable because of schema issues in DN \"%s\"\n",
     ^~~~~
../../../../../servers/slapd/overlays/pcache.c: In function 'pc_setpw':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:2591:4: note: in expansion of macro 'Debug'
    Debug( pcache_debug, "pc_setpw: hash failed %s\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:2591:4: note: in expansion of macro 'Debug'
    Debug( pcache_debug, "pc_setpw: hash failed %s\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:2620:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug, "pc_setpw: CACHING BIND for %s\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:2620:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug, "pc_setpw: CACHING BIND for %s\n",
   ^~~~~
../../../../../servers/slapd/overlays/pcache.c: In function 'pc_bind_search':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:2730:5: note: in expansion of macro 'Debug'
     Debug( pcache_debug, "pc_bind_search: cache is stale, "
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:2730:5: note: in expansion of macro 'Debug'
     Debug( pcache_debug, "pc_bind_search: cache is stale, "
     ^~~~~
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_op_bind':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:2920:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug, "pcache_op_bind: CACHED BIND for %s\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:2920:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug, "pcache_op_bind: CACHED BIND for %s\n",
   ^~~~~
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_op_search':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3031:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug, "query template of incoming query = %s\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3031:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug, "query template of incoming query = %s\n",
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3049:5: note: in expansion of macro 'Debug'
     Debug( pcache_debug, "Entering QC, querystr = %s\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3049:5: note: in expansion of macro 'Debug'
     Debug( pcache_debug, "Entering QC, querystr = %s\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3069:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug, "QUERY ANSWERABLE (answered %lu times)\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3069:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug, "QUERY ANSWERABLE (answered %lu times)\n",
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3113:2: note: in expansion of macro 'Debug'
  Debug( pcache_debug, "QUERY NOT ANSWERABLE\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3113:2: note: in expansion of macro 'Debug'
  Debug( pcache_debug, "QUERY NOT ANSWERABLE\n", 0, 0, 0 );
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3128:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug, "QUERY CACHEABLE\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3128:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug, "QUERY CACHEABLE\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3175:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug, "QUERY NOT CACHEABLE\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3175:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug, "QUERY NOT CACHEABLE\n",
   ^~~~~
../../../../../servers/slapd/overlays/pcache.c: In function 'consistency_check':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3571:5: note: in expansion of macro 'Debug'
     Debug( pcache_debug, "Lock CR index = %p\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3571:5: note: in expansion of macro 'Debug'
     Debug( pcache_debug, "Lock CR index = %p\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3577:6: note: in expansion of macro 'Debug'
      Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n",
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3577:6: note: in expansion of macro 'Debug'
      Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n",
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3579:6: note: in expansion of macro 'Debug'
      Debug( pcache_debug, "Unlock CR index = %p\n",
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3579:6: note: in expansion of macro 'Debug'
      Debug( pcache_debug, "Unlock CR index = %p\n",
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3593:5: note: in expansion of macro 'Debug'
     Debug( pcache_debug, "STALE QUERY REMOVED, SIZE=%d\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3593:5: note: in expansion of macro 'Debug'
     Debug( pcache_debug, "STALE QUERY REMOVED, SIZE=%d\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3598:5: note: in expansion of macro 'Debug'
     Debug( pcache_debug, "STORED QUERIES = %lu\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3598:5: note: in expansion of macro 'Debug'
     Debug( pcache_debug, "STORED QUERIES = %lu\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3601:5: note: in expansion of macro 'Debug'
     Debug( pcache_debug,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3601:5: note: in expansion of macro 'Debug'
     Debug( pcache_debug,
     ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/refint.c
../../../../../servers/slapd/overlays/pcache.c: In function 'pc_cf_gen':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3966:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3966:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3973:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3973:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3978:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3978:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3983:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3983:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3989:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3989:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3996:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:3996:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4001:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4001:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4008:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4008:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4013:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4013:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4018:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4018:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4025:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4025:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4030:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4030:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4039:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4039:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4045:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4045:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4052:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4052:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4060:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4060:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4110:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4110:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4130:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
       ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4130:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
       ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4150:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4150:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4157:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4157:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4163:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4163:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4171:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4171:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4181:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4181:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4196:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4196:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4212:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4212:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4223:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4223:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4234:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4234:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4244:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug, "Template:\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4244:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug, "Template:\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4245:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug, "  query template: %s\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4245:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug, "  query template: %s\n",
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4251:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug, "  attributes: \n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4251:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug, "  attributes: \n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4254:5: note: in expansion of macro 'Debug'
     Debug( pcache_debug, "\t%s\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4254:5: note: in expansion of macro 'Debug'
     Debug( pcache_debug, "\t%s\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4261:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4261:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4267:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4267:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4275:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4275:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4286:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4286:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4299:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4299:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4310:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4310:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4323:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4323:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4334:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4334:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4370:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/..   -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c version.c
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4370:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/refint.c  -fPIC -DPIC -o .libs/refint.o
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4396:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4396:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4403:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4403:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4418:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4418:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4434:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4434:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4461:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4461:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 );
    ^~~~~
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_db_open2':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4613:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "pcache_db_open(): "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4613:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "pcache_db_open(): "
    ^~~~~
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_db_open':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4722:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i, 0, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4722:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i, 0, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4726:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i, 0, 0 );
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4726:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i, 0, 0 );
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4731:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4731:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4737:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4737:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4738:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4738:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4739:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4739:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf, 0, 0 );
   ^~~~~
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_db_close':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4860:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:4860:3: note: in expansion of macro 'Debug'
   Debug( pcache_debug,
   ^~~~~
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_initialize':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:5716:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "pcache_initialize: "
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:5716:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "pcache_initialize: "
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:5726:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:5726:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:5736:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/pcache.c:5736:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c  -fPIC -DPIC -o .libs/version.o
version.c:20:31: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_sql  (" __DATE__ " " __TIME__ ") $\n"
                               ^~~~~~~~
version.c:20:44: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time]
 "@(#) $OpenLDAP: back_sql  (" __DATE__ " " __TIME__ ") $\n"
                                            ^~~~~~~~
version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=]
 static const char __Version[] =
                   ^~~~~~~~~
version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=]
 static const char copyright[] =
                   ^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/refint.c:40:
../../../../../servers/slapd/overlays/refint.c: In function 'refint_cf_gen':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/refint.c:255:6: note: in expansion of macro 'Debug'
      Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/refint.c:255:6: note: in expansion of macro 'Debug'
      Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
      ^~~~~
../../../../../servers/slapd/overlays/refint.c: In function 'refint_open':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/refint.c:384:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/refint.c:384:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/refint.c:391:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/refint.c:391:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG,
    ^~~~~
../../../../../servers/slapd/overlays/refint.c: In function 'refint_search_cb':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/refint.c:445:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "refint_search_cb <%s>\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/refint.c:445:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "refint_search_cb <%s>\n",
  ^~~~~
../../../../../servers/slapd/overlays/refint.c:550:61: warning: pointer targets in passing argument 4 of 'attr_valfind' differ in signedness [-Wpointer-sign]
      SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH, &rq->oldndn, &i, NULL );
                                                             ^
In file included from ../../../../../servers/slapd/overlays/../slap.h:3344:0,
                 from ../../../../../servers/slapd/overlays/refint.c:40:
../../../../../servers/slapd/overlays/../proto-slap.h:281:20: note: expected 'unsigned int *' but argument is of type 'int *'
 LDAP_SLAPD_F (int) attr_valfind LDAP_P(( Attribute *a,
                    ^~~~~~~~~~~~
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/refint.c:40:
../../../../../servers/slapd/overlays/refint.c: In function 'refint_repair':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/refint.c:600:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/refint.c:600:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/refint.c:608:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/refint.c:608:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/refint.c:637:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/refint.c:637:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/refint.c:739:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/refint.c:739:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../servers/slapd/overlays/refint.c: In function 'refint_response':
../../../../../servers/slapd/overlays/refint.c:942:16: warning: unused variable 'ip' [-Wunused-variable]
  refint_attrs *ip;
                ^~
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/refint.c:40:
../../../../../servers/slapd/overlays/refint.c: In function 'refint_initialize':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/refint.c:1059:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "refint_initialize: "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/refint.c:1059:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "refint_initialize: "
   ^~~~~
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so -lodbc  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.10.7
libtool: link: (cd ".libs" && rm -f "back_sql-2.4.so.2" && ln -s "back_sql-2.4.so.2.10.7" "back_sql-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "back_sql.so" && ln -s "back_sql-2.4.so.2.10.7" "back_sql.so")
libtool: link: ( cd ".libs" && rm -f "back_sql.la" && ln -s "../back_sql.la" "back_sql.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/back-sql'
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/retcode.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/retcode.c  -fPIC -DPIC -o .libs/retcode.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwm.c
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/retcode.c:33:
../../../../../servers/slapd/overlays/retcode.c: In function 'rc_cf_gen':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:951:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:951:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:963:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:963:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:972:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:972:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:983:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:983:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1003:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1003:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1066:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
        ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1066:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
        ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1079:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1079:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1092:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1092:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1101:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1101:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1114:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1114:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1125:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1125:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1146:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1146:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1155:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1155:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1167:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1167:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1181:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
        ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1181:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
        ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1208:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1208:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
       ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1217:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1217:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n",
      ^~~~~
../../../../../servers/slapd/overlays/retcode.c: In function 'retcode_initialize':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1516:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1516:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1527:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/retcode.c:1527:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwm.c  -fPIC -DPIC -o .libs/rwm.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmconf.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmconf.c  -fPIC -DPIC -o .libs/rwmconf.o
../../../../../servers/slapd/overlays/rwm.c: In function 'rwm_op_add':
../../../../../servers/slapd/overlays/rwm.c:270:5: warning: variable 'i' set but not used [-Wunused-but-set-variable]
     i;
     ^
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/rwm.c:26:
../../../../../servers/slapd/overlays/rwm.c: In function 'rwm_suffixmassage_config':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/rwm.c:1665:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: line %d: "
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/rwm.c:1665:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: line %d: "
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/rwm.c:1681:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is"
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/rwm.c:1681:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is"
    ^~~~~
../../../../../servers/slapd/overlays/rwm.c: In function 'rwm_db_config':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/rwm.c:1813:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/rwm.c:1813:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/rwm.c:1827:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/rwm.c:1827:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/rwm.c:1845:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/rwm.c:1845:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/rwmconf.c:33:
../../../../../servers/slapd/overlays/rwmconf.c: In function 'rwm_map_config':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/rwmconf.c:53:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/rwmconf.c:53:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/rwmconf.c:67:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is "
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/rwmconf.c:67:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is "
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/rwmconf.c:101:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/rwmconf.c:101:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/rwmconf.c:110:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/rwmconf.c:110:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/rwmconf.c:191:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s (%s)\n",
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/rwmconf.c:191:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s (%s)\n",
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/rwmconf.c:215:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s (%s)\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/rwmconf.c:215:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s (%s)\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/rwmconf.c:226:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/rwmconf.c:226:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmdn.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmdn.c  -fPIC -DPIC -o .libs/rwmdn.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmmap.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmmap.c  -fPIC -DPIC -o .libs/rwmmap.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/seqmod.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/seqmod.c  -fPIC -DPIC -o .libs/seqmod.o
../../../../../servers/slapd/overlays/pcache.c: In function 'consistency_check':
../../../../../servers/slapd/overlays/pcache.c:3614:28: warning: 'ttl' may be used uninitialized in this function [-Wmaybe-uninitialized]
    } else if ( !templ->ttr && query->expiry_time > ttl ) {
                ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/sssvlv.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/sssvlv.c  -fPIC -DPIC -o .libs/sssvlv.o
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/sssvlv.c:34:
../../../../../servers/slapd/overlays/sssvlv.c: In function 'select_value':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/sssvlv.c:155:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "%s: value selected for compare: %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/sssvlv.c:155:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "%s: value selected for compare: %s\n",
  ^~~~~
../../../../../servers/slapd/overlays/sssvlv.c: In function 'get_ordering_rule':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/sssvlv.c:980:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE, "%s: no ordering rule function for %s\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/sssvlv.c:980:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE, "%s: no ordering rule function for %s\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/sssvlv.c:989:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/sssvlv.c:989:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../servers/slapd/overlays/sssvlv.c: In function 'build_key':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/sssvlv.c:1073:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/sssvlv.c:1073:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../servers/slapd/overlays/sssvlv.c: In function 'sssvlv_db_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/sssvlv.c:1307:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "Failed to register Sort Request control '%s' (%d)\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/sssvlv.c:1307:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "Failed to register Sort Request control '%s' (%d)\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/sssvlv.c:1319:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "Failed to register VLV Request control '%s' (%d)\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/sssvlv.c:1319:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "Failed to register VLV Request control '%s' (%d)\n",
    ^~~~~
../../../../../servers/slapd/overlays/sssvlv.c: In function 'sssvlv_initialize':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/sssvlv.c:1397:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n", 0, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/sssvlv.c:1397:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n", 0, 0, 0 );
   ^~~~~
../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_db_open2':
../../../../../servers/slapd/overlays/pcache.c:762:5: warning: 'expiry_time' may be used uninitialized in this function [-Wmaybe-uninitialized]
  if ( expiry_time <= slap_get_time()) {
     ^
../../../../../servers/slapd/overlays/pcache.c:611:10: note: 'expiry_time' was declared here
  time_t  expiry_time;
          ^~~~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/syncprov.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/syncprov.c  -fPIC -DPIC -o .libs/syncprov.o
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/translucent.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/translucent.c  -fPIC -DPIC -o .libs/translucent.o
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/syncprov.c:27:
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_state_ctrl':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:242:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:242:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_done_ctrl':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:295:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:295:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_sendinfo':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:352:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:352:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:362:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:362:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE,
   ^~~~~
../../../../../servers/slapd/overlays/syncprov.c: In function 'findbase_cb':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:425:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:425:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 );
   ^~~~~
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_findbase':
../../../../../servers/slapd/overlays/syncprov.c:444:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
   int rc;
       ^~
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_findcsn':
../../../../../servers/slapd/overlays/syncprov.c:626:16: warning: variable 'srs' set but not used [-Wunused-but-set-variable]
  sync_control *srs = NULL;
                ^~~
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/syncprov.c:27:
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_sendresp':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:861:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: to=%03x, cookie=%s\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:861:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: to=%03x, cookie=%s\n",
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:864:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: cookie=%s\n",
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:864:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: cookie=%s\n",
   ^~~~~
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_qplay':
../../../../../servers/slapd/overlays/syncprov.c:920:17: warning: unused variable 'on' [-Wunused-variable]
  slap_overinst *on = LDAP_SLIST_FIRST(&so->s_op->o_extra)->oe_key;
                 ^~
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_qtask':
../../../../../servers/slapd/overlays/syncprov.c:982:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
  int rc;
      ^~
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/syncprov.c:27:
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_matchops':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:1266:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:1266:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:1273:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:1273:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n",
    ^~~~~
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_add_slog':
../../../../../servers/slapd/overlays/syncprov.c:1542:4: warning: suggest parentheses around assignment used as truth value [-Wparentheses]
    while ( se = sl->sl_head ) {
    ^~~~~
../../../../../servers/slapd/overlays/syncprov.c:1599:11: warning: unused variable 'j' [-Wunused-variable]
    int i, j;
           ^
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/syncprov.c:27:
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_playlog':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:1661:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_SYNC, "srs csn %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:1661:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_SYNC, "srs csn %s\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:1665:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_SYNC, "log csn %s\n", se->se_csn.bv_val, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:1665:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_SYNC, "log csn %s\n", se->se_csn.bv_val, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:1674:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_SYNC, "cmp %d, too old\n", ndel, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:1674:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_SYNC, "cmp %d, too old\n", ndel, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:1685:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_SYNC, "cmp %d, too new\n", ndel, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:1685:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_SYNC, "cmp %d, too new\n", ndel, 0, 0 );
    ^~~~~
../../../../../servers/slapd/overlays/syncprov.c:1737:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable]
   int rc;
       ^~
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/syncprov.c:27:
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:1789:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_SYNC, "syncprov_playlog: cookie=%s\n", cookie.bv_val, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:1789:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_SYNC, "syncprov_playlog: cookie=%s\n", cookie.bv_val, 0, 0 );
    ^~~~~
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_search_response':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:2345:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "bogus referral in context\n",0,0,0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:2345:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "bogus referral in context\n",0,0,0 );
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:2358:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_SYNC,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:2358:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_SYNC,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:2419:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_SYNC, "syncprov_search_response: cookie=%s\n", cookie.bv_val, 0, 0 );
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:2419:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_SYNC, "syncprov_search_response: cookie=%s\n", cookie.bv_val, 0, 0 );
    ^~~~~
../../../../../servers/slapd/overlays/syncprov.c: In function 'sp_cf_gen':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:3022:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:3022:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:3029:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:3029:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:3036:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:3036:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:3043:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:3043:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:3056:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:3056:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
    ^~~~~
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_db_open':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:3119:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:3119:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_db_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:3271:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:3271:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_initialize':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:3462:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/syncprov.c:3462:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY,
   ^~~~~
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/translucent.c:31:
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_ldadd':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:131:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n", 0, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:131:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n", 0, 0, 0);
  ^~~~~
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_cfadd':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:157:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n", 0, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:157:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n", 0, 0, 0);
  ^~~~~
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_cf_gen':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:218:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:218:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../../servers/slapd/overlays/translucent.c: In function 'glue_parent':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:247:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:247:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val, 0, 0);
  ^~~~~
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_add':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:312:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_add: %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:312:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_add: %s\n",
  ^~~~~
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_modrdn':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:336:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_modrdn: %s -> %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:336:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_modrdn: %s -> %s\n",
  ^~~~~
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_delete':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:362:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_delete: %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:362:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_delete: %s\n",
  ^~~~~
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_modify':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:404:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_modify: %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:404:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_modify: %s\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:447:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n", 0, 0, 0);
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:447:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n", 0, 0, 0);
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:468:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:468:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_TRACE,
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:522:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n", 0, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:522:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n", 0, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:528:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:528:4: note: in expansion of macro 'Debug'
    Debug(LDAP_DEBUG_ANY,
    ^~~~~
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_exop':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:730:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_exop: %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:730:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_exop: %s\n",
  ^~~~~
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_search_cb':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:794:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_search_cb: %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:794:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_search_cb: %s\n",
  ^~~~~
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_search':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:1076:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_search: <%s> %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:1076:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_search: <%s> %s\n",
  ^~~~~
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_bind':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:1185:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "translucent_bind: <%s> method %d\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:1185:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "translucent_bind: <%s> method %d\n",
  ^~~~~
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_connection_destroy':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:1227:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n", 0, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:1227:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n", 0, 0, 0);
  ^~~~~
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_db_config':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:1252:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_db_config: %s\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:1252:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_db_config: %s\n",
  ^~~~~
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_db_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:1272:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n", 0, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:1272:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n", 0, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:1281:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n", 0, 0, 0);
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:1281:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n", 0, 0, 0);
   ^~~~~
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_db_open':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:1301:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n", 0, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:1301:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n", 0, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:1314:9: note: in expansion of macro 'Debug'
  if(rc) Debug(LDAP_DEBUG_TRACE,
         ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:1314:9: note: in expansion of macro 'Debug'
  if(rc) Debug(LDAP_DEBUG_TRACE,
         ^~~~~
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_db_close':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:1333:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n", 0, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:1333:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n", 0, 0, 0);
  ^~~~~
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_db_destroy':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:1356:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n", 0, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:1356:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n", 0, 0, 0);
  ^~~~~
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_initialize':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:1385:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n", 0, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/translucent.c:1385:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n", 0, 0, 0);
  ^~~~~
../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_bind':
../../../../../servers/slapd/overlays/translucent.c:1207:18: warning: 'save_cb' may be used uninitialized in this function [-Wmaybe-uninitialized]
   op->o_callback = save_cb;
   ~~~~~~~~~~~~~~~^~~~~~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/unique.c
/bin/bash ../../../libtool --tag=disable-static --mode=compile arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include        -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/..  -Wdate-time -D_FORTIFY_SOURCE=2   -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/valsort.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/unique.c  -fPIC -DPIC -o .libs/unique.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/valsort.c  -fPIC -DPIC -o .libs/valsort.o
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/unique.c:33:
../../../../../servers/slapd/overlays/unique.c: In function 'unique_new_domain_uri':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:213:4: note: in expansion of macro 'Debug'
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:213:4: note: in expansion of macro 'Debug'
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:229:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:229:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:290:3: note: in expansion of macro 'Debug'
   Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:290:3: note: in expansion of macro 'Debug'
   Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../../servers/slapd/overlays/unique.c: In function 'unique_new_domain':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:337:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> unique_new_domain <%s>\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:337:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> unique_new_domain <%s>\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:387:3: note: in expansion of macro 'Debug'
   Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:387:3: note: in expansion of macro 'Debug'
   Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../../servers/slapd/overlays/unique.c:333:6: warning: variable 'uri_err' set but not used [-Wunused-but-set-variable]
  int uri_err = 0;
      ^~~~~~~
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/unique.c:33:
../../../../../servers/slapd/overlays/unique.c: In function 'unique_cf_base':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:438:4: note: in expansion of macro 'Debug'
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:438:4: note: in expansion of macro 'Debug'
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:446:4: note: in expansion of macro 'Debug'
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:446:4: note: in expansion of macro 'Debug'
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:455:4: note: in expansion of macro 'Debug'
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:455:4: note: in expansion of macro 'Debug'
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^~~~~
../../../../../servers/slapd/overlays/unique.c: In function 'unique_cf_attrs':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:551:4: note: in expansion of macro 'Debug'
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:551:4: note: in expansion of macro 'Debug'
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:562:4: note: in expansion of macro 'Debug'
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:562:4: note: in expansion of macro 'Debug'
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:624:3: note: in expansion of macro 'Debug'
   Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:624:3: note: in expansion of macro 'Debug'
   Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE,
   ^~~~~
../../../../../servers/slapd/overlays/unique.c: In function 'unique_cf_strict':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:672:4: note: in expansion of macro 'Debug'
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:672:4: note: in expansion of macro 'Debug'
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^~~~~
../../../../../servers/slapd/overlays/unique.c: In function 'unique_cf_uri':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:754:4: note: in expansion of macro 'Debug'
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:754:4: note: in expansion of macro 'Debug'
    Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n",
    ^~~~~
../../../../../servers/slapd/overlays/unique.c: In function 'unique_db_init':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:794:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n", 0, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:794:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n", 0, 0, 0);
  ^~~~~
../../../../../servers/slapd/overlays/unique.c: In function 'unique_db_destroy':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:811:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n", 0, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:811:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n", 0, 0, 0);
  ^~~~~
../../../../../servers/slapd/overlays/unique.c: In function 'count_attr_cb':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:851:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> count_attr_cb <%s>\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:851:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> count_attr_cb <%s>\n",
  ^~~~~
../../../../../servers/slapd/overlays/unique.c: In function 'unique_search':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:969:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:969:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:1009:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count, 0, 0);
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:1009:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count, 0, 0);
  ^~~~~
../../../../../servers/slapd/overlays/unique.c: In function 'unique_add':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:1038:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> unique_add <%s>\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:1038:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> unique_add <%s>\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:1047:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n", 0, 0, 0);
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:1047:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n", 0, 0, 0);
   ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:1072:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:1072:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE,
      ^~~~~
../../../../../servers/slapd/overlays/unique.c: In function 'unique_modify':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:1170:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> unique_modify <%s>\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:1170:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> unique_modify <%s>\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:1181:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n", 0, 0, 0);
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:1181:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n", 0, 0, 0);
   ^~~~~
../../../../../servers/slapd/overlays/unique.c: In function 'unique_modrdn':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:1301:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> unique_modrdn <%s> <%s>\n",
  ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:1301:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> unique_modrdn <%s> <%s>\n",
  ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:1312:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n", 0, 0, 0);
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/unique.c:1312:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n", 0, 0, 0);
   ^~~~~
In file included from ../../../../../servers/slapd/overlays/../slap.h:49:0,
                 from ../../../../../servers/slapd/overlays/valsort.c:35:
../../../../../servers/slapd/overlays/valsort.c: In function 'valsort_response':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/valsort.c:315:6: note: in expansion of macro 'Debug'
      Debug(LDAP_DEBUG_TRACE, "weights missing from attr %s "
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/valsort.c:315:6: note: in expansion of macro 'Debug'
      Debug(LDAP_DEBUG_TRACE, "weights missing from attr %s "
      ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/valsort.c:322:6: note: in expansion of macro 'Debug'
      Debug(LDAP_DEBUG_TRACE, "weights misformatted "
      ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/valsort.c:322:6: note: in expansion of macro 'Debug'
      Debug(LDAP_DEBUG_TRACE, "weights misformatted "
      ^~~~~
../../../../../servers/slapd/overlays/valsort.c: In function 'valsort_add':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/valsort.c:409:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/valsort.c:409:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/valsort.c:417:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/valsort.c:417:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n",
     ^~~~~
../../../../../servers/slapd/overlays/valsort.c: In function 'valsort_modify':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/valsort.c:456:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/valsort.c:456:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n",
     ^~~~~
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/valsort.c:464:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n",
     ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/valsort.c:464:5: note: in expansion of macro 'Debug'
     Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n",
     ^~~~~
../../../../../servers/slapd/overlays/valsort.c: In function 'valsort_initialize':
../../../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/valsort.c:562:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc, 0, 0 );
   ^~~~~
../../../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
../../../../../servers/slapd/overlays/valsort.c:562:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc, 0, 0 );
   ^~~~~
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o accesslog.la accesslog.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_findcsn':
../../../../../servers/slapd/overlays/syncprov.c:629:6: warning: 'maxid' may be used uninitialized in this function [-Wmaybe-uninitialized]
  int maxid;
      ^~~~~
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/accesslog.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.10.7
libtool: link: (cd ".libs" && rm -f "accesslog-2.4.so.2" && ln -s "accesslog-2.4.so.2.10.7" "accesslog-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "accesslog.so" && ln -s "accesslog-2.4.so.2.10.7" "accesslog.so")
libtool: link: ( cd ".libs" && rm -f "accesslog.la" && ln -s "../accesslog.la" "accesslog.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o auditlog.la auditlog.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o collect.la collect.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/auditlog.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.10.7
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/collect.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.10.7
libtool: link: (cd ".libs" && rm -f "auditlog-2.4.so.2" && ln -s "auditlog-2.4.so.2.10.7" "auditlog-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "collect-2.4.so.2" && ln -s "collect-2.4.so.2.10.7" "collect-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "auditlog.so" && ln -s "auditlog-2.4.so.2.10.7" "auditlog.so")
libtool: link: (cd ".libs" && rm -f "collect.so" && ln -s "collect-2.4.so.2.10.7" "collect.so")
libtool: link: ( cd ".libs" && rm -f "auditlog.la" && ln -s "../auditlog.la" "auditlog.la" )
libtool: link: ( cd ".libs" && rm -f "collect.la" && ln -s "../collect.la" "collect.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o constraint.la constraint.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o dds.la dds.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o deref.la deref.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_op_search':
../../../../../servers/slapd/overlays/syncprov.c:2709:9: warning: 'maxsid' may be used uninitialized in this function [-Wmaybe-uninitialized]
      if ( minsid < sl->sl_sids[i] ) {
         ^
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/constraint.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.10.7
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/dds.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.10.7
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/deref.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.10.7
libtool: link: (cd ".libs" && rm -f "constraint-2.4.so.2" && ln -s "constraint-2.4.so.2.10.7" "constraint-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "constraint.so" && ln -s "constraint-2.4.so.2.10.7" "constraint.so")
libtool: link: (cd ".libs" && rm -f "dds-2.4.so.2" && ln -s "dds-2.4.so.2.10.7" "dds-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "dds.so" && ln -s "dds-2.4.so.2.10.7" "dds.so")
libtool: link: ( cd ".libs" && rm -f "constraint.la" && ln -s "../constraint.la" "constraint.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o dyngroup.la dyngroup.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: (cd ".libs" && rm -f "deref-2.4.so.2" && ln -s "deref-2.4.so.2.10.7" "deref-2.4.so.2")
libtool: link: ( cd ".libs" && rm -f "dds.la" && ln -s "../dds.la" "dds.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o dynlist.la dynlist.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: (cd ".libs" && rm -f "deref.so" && ln -s "deref-2.4.so.2.10.7" "deref.so")
libtool: link: ( cd ".libs" && rm -f "deref.la" && ln -s "../deref.la" "deref.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o memberof.la memberof.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/dyngroup.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.10.7
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/dynlist.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.10.7
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/memberof.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.10.7
libtool: link: (cd ".libs" && rm -f "dyngroup-2.4.so.2" && ln -s "dyngroup-2.4.so.2.10.7" "dyngroup-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "dyngroup.so" && ln -s "dyngroup-2.4.so.2.10.7" "dyngroup.so")
libtool: link: (cd ".libs" && rm -f "dynlist-2.4.so.2" && ln -s "dynlist-2.4.so.2.10.7" "dynlist-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "dynlist.so" && ln -s "dynlist-2.4.so.2.10.7" "dynlist.so")
libtool: link: ( cd ".libs" && rm -f "dyngroup.la" && ln -s "../dyngroup.la" "dyngroup.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o ppolicy.la ppolicy.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl
libtool: link: ( cd ".libs" && rm -f "dynlist.la" && ln -s "../dynlist.la" "dynlist.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o pcache.la pcache.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: (cd ".libs" && rm -f "memberof-2.4.so.2" && ln -s "memberof-2.4.so.2.10.7" "memberof-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "memberof.so" && ln -s "memberof-2.4.so.2.10.7" "memberof.so")
libtool: link: ( cd ".libs" && rm -f "memberof.la" && ln -s "../memberof.la" "memberof.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o refint.la refint.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/pcache.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.10.7
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/ppolicy.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so /usr/lib/arm-linux-gnueabihf/libltdl.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.10.7
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/refint.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.10.7
libtool: link: (cd ".libs" && rm -f "pcache-2.4.so.2" && ln -s "pcache-2.4.so.2.10.7" "pcache-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "pcache.so" && ln -s "pcache-2.4.so.2.10.7" "pcache.so")
libtool: link: (cd ".libs" && rm -f "ppolicy-2.4.so.2" && ln -s "ppolicy-2.4.so.2.10.7" "ppolicy-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "ppolicy.so" && ln -s "ppolicy-2.4.so.2.10.7" "ppolicy.so")
libtool: link: ( cd ".libs" && rm -f "pcache.la" && ln -s "../pcache.la" "pcache.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o retcode.la retcode.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: ( cd ".libs" && rm -f "ppolicy.la" && ln -s "../ppolicy.la" "ppolicy.la" )
libtool: link: (cd ".libs" && rm -f "refint-2.4.so.2" && ln -s "refint-2.4.so.2.10.7" "refint-2.4.so.2")
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: (cd ".libs" && rm -f "refint.so" && ln -s "refint-2.4.so.2.10.7" "refint.so")
libtool: link: ( cd ".libs" && rm -f "refint.la" && ln -s "../refint.la" "refint.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o seqmod.la seqmod.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o sssvlv.la sssvlv.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/retcode.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.10.7
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.10.7
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/sssvlv.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.10.7
libtool: link: (cd ".libs" && rm -f "retcode-2.4.so.2" && ln -s "retcode-2.4.so.2.10.7" "retcode-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "retcode.so" && ln -s "retcode-2.4.so.2.10.7" "retcode.so")
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/seqmod.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.10.7
libtool: link: ( cd ".libs" && rm -f "retcode.la" && ln -s "../retcode.la" "retcode.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o syncprov.la syncprov.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: (cd ".libs" && rm -f "rwm-2.4.so.2" && ln -s "rwm-2.4.so.2.10.7" "rwm-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "rwm.so" && ln -s "rwm-2.4.so.2.10.7" "rwm.so")
libtool: link: (cd ".libs" && rm -f "sssvlv-2.4.so.2" && ln -s "sssvlv-2.4.so.2.10.7" "sssvlv-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "sssvlv.so" && ln -s "sssvlv-2.4.so.2.10.7" "sssvlv.so")
libtool: link: ( cd ".libs" && rm -f "rwm.la" && ln -s "../rwm.la" "rwm.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o translucent.la translucent.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: (cd ".libs" && rm -f "seqmod-2.4.so.2" && ln -s "seqmod-2.4.so.2.10.7" "seqmod-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "seqmod.so" && ln -s "seqmod-2.4.so.2.10.7" "seqmod.so")
libtool: link: ( cd ".libs" && rm -f "sssvlv.la" && ln -s "../sssvlv.la" "sssvlv.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o unique.la unique.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: ( cd ".libs" && rm -f "seqmod.la" && ln -s "../seqmod.la" "seqmod.la" )
/bin/bash ../../../libtool --tag=disable-static --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now  -release 2.4 -version-info 12:7:10 -rpath /usr/lib/ldap -module -o valsort.la valsort.lo version.lo  ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/syncprov.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.10.7
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/translucent.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.10.7
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/unique.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.10.7
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/valsort.o .libs/version.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so ../../../libraries/liblber/.libs/liblber.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.10.7
libtool: link: (cd ".libs" && rm -f "syncprov-2.4.so.2" && ln -s "syncprov-2.4.so.2.10.7" "syncprov-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "translucent-2.4.so.2" && ln -s "translucent-2.4.so.2.10.7" "translucent-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "syncprov.so" && ln -s "syncprov-2.4.so.2.10.7" "syncprov.so")
libtool: link: (cd ".libs" && rm -f "translucent.so" && ln -s "translucent-2.4.so.2.10.7" "translucent.so")
libtool: link: (cd ".libs" && rm -f "unique-2.4.so.2" && ln -s "unique-2.4.so.2.10.7" "unique-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "unique.so" && ln -s "unique-2.4.so.2.10.7" "unique.so")
libtool: link: ( cd ".libs" && rm -f "syncprov.la" && ln -s "../syncprov.la" "syncprov.la" )
libtool: link: ( cd ".libs" && rm -f "translucent.la" && ln -s "../translucent.la" "translucent.la" )
libtool: link: (cd ".libs" && rm -f "valsort-2.4.so.2" && ln -s "valsort-2.4.so.2.10.7" "valsort-2.4.so.2")
libtool: link: (cd ".libs" && rm -f "valsort.so" && ln -s "valsort-2.4.so.2.10.7" "valsort.so")
libtool: link: ( cd ".libs" && rm -f "unique.la" && ln -s "../unique.la" "unique.la" )
libtool: link: ( cd ".libs" && rm -f "valsort.la" && ln -s "../valsort.la" "valsort.la" )
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd/overlays'
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers/slapd'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/servers'
 
  Entering subdirectory tests
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests'
Making all in /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests
  Entering subdirectory progs
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests/progs'
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-tester.o ../../../../tests/progs/slapd-tester.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-common.o ../../../../tests/progs/slapd-common.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-search.o ../../../../tests/progs/slapd-search.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-read.o ../../../../tests/progs/slapd-read.c
../../../../tests/progs/slapd-tester.c: In function 'get_search_filters':
../../../../tests/progs/slapd-tester.c:971:8: warning: variable 'got_URL' set but not used [-Wunused-but-set-variable]
    int got_URL = 0;
        ^~~~~~~
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-addel.o ../../../../tests/progs/slapd-addel.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-modrdn.o ../../../../tests/progs/slapd-modrdn.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-modify.o ../../../../tests/progs/slapd-modify.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-bind.o ../../../../tests/progs/slapd-bind.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o slapd-mtread.o ../../../../tests/progs/slapd-mtread.c
arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include   -Wdate-time -D_FORTIFY_SOURCE=2   -Wdate-time -D_FORTIFY_SOURCE=2  -c -o ldif-filter.o ../../../../tests/progs/ldif-filter.c
../../../../tests/progs/slapd-mtread.c: In function 'do_conn':
../../../../tests/progs/slapd-mtread.c:579:8: warning: unused variable 'i' [-Wunused-variable]
  int   i = 0, do_retry = maxretries;
        ^
../../../../tests/progs/slapd-mtread.c: In function 'do_random2':
../../../../tests/progs/slapd-mtread.c:715:28: warning: unused variable 'e' [-Wunused-variable]
  LDAPMessage *res = NULL, *e = NULL;
                            ^
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-search slapd-search.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-read slapd-read.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-addel slapd-addel.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o ldif-filter ldif-filter.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-modify slapd-modify.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-bind slapd-bind.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
/bin/bash ../../libtool --mode=link arm-linux-gnueabihf-gcc  -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE  -Wl,-z,relro -Wl,-z,now   -o slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/libldap_r.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2  -lgnutls  -lcrypt -lresolv  
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldif-filter ldif-filter.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-tester slapd-tester.o slapd-common.o  ../../libraries/libldap/.libs/libldap.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv
libtool: link: arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-mtread slapd-mtread.o slapd-common.o  ../../libraries/libldap_r/.libs/libldap_r.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt -lresolv -pthread
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests/progs'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests'
 
  Entering subdirectory doc
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/doc'
Making all in /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/doc
  Entering subdirectory man
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/doc/man'
Making all in /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/doc/man
  Entering subdirectory man1
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/doc/man/man1'
PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2016/02/05%' \
			../../../../../doc/man/man1/$page \
		| (cd ../../../../../doc/man/man1; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/doc/man/man1'
 
  Entering subdirectory man3
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/doc/man/man3'
PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2016/02/05%' \
			../../../../../doc/man/man3/$page \
		| (cd ../../../../../doc/man/man3; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/doc/man/man3'
 
  Entering subdirectory man5
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/doc/man/man5'
PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2016/02/05%' \
			../../../../../doc/man/man5/$page \
		| (cd ../../../../../doc/man/man5; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/doc/man/man5'
 
  Entering subdirectory man8
make[5]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/doc/man/man8'
PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \
for page in $PAGES; do \
	sed -e "s%LDVERSION%%" \
		-e 's%ETCDIR%/etc/ldap%g' \
		-e 's%LOCALSTATEDIR%/var%' \
		-e 's%SYSCONFDIR%/etc/ldap%' \
		-e 's%DATADIR%/usr/share/ldap%' \
		-e 's%SBINDIR%/usr/sbin%' \
		-e 's%BINDIR%/usr/bin%' \
		-e 's%LIBDIR%/usr/lib/arm-linux-gnueabihf%' \
		-e 's%LIBEXECDIR%/usr/lib%' \
		-e 's%MODULEDIR%/usr/lib/ldap%' \
		-e 's%RELEASEDATE%2016/02/05%' \
			../../../../../doc/man/man8/$page \
		| (cd ../../../../../doc/man/man8; soelim -) > $page.tmp; \
done
make[5]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/doc/man/man8'
 
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/doc/man'
 
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/doc'
 
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build'
/usr/bin/make -C contrib/slapd-modules/smbk5pwd CC=arm-linux-gnueabihf-gcc
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/contrib/slapd-modules/smbk5pwd'
../../../debian/build/libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal  -c smbk5pwd.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal -c smbk5pwd.c  -fPIC -DPIC -o .libs/smbk5pwd.o
In file included from ../../../servers/slapd/slap.h:49:0,
                 from smbk5pwd.c:31:
smbk5pwd.c: In function 'smbk5pwd_exop_passwd':
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
smbk5pwd.c:461:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s smbk5pwd EXOP: "
    ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
smbk5pwd.c:461:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s smbk5pwd EXOP: "
    ^~~~~
smbk5pwd.c: In function 'smbk5pwd_modules_init':
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
smbk5pwd.c:978:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "smbk5pwd: "
    ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
smbk5pwd.c:978:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "smbk5pwd: "
    ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
smbk5pwd.c:1002:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "smbk5pwd: "
    ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
smbk5pwd.c:1002:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "smbk5pwd: "
    ^~~~~
smbk5pwd.c:1009:9: warning: implicit declaration of function 'kadm5_s_init_with_password_ctx' [-Wimplicit-function-declaration]
   ret = kadm5_s_init_with_password_ctx( context,
         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
smbk5pwd.c:1016:4: warning: 'krb5_get_error_string' is deprecated [-Wdeprecated-declarations]
    err_str = krb5_get_error_string( context );
    ^~~~~~~
In file included from /usr/include/heimdal/krb5.h:949:0,
                 from smbk5pwd.c:45:
/usr/include/heimdal/krb5-protos.h:4188:1: note: declared here
 krb5_get_error_string (krb5_context /*context*/)
 ^~~~~~~~~~~~~~~~~~~~~
smbk5pwd.c:1018:5: warning: 'krb5_get_err_text' is deprecated [-Wdeprecated-declarations]
     err_msg = (char *)krb5_get_err_text( context, ret );
     ^~~~~~~
In file included from /usr/include/heimdal/krb5.h:949:0,
                 from smbk5pwd.c:45:
/usr/include/heimdal/krb5-protos.h:4152:1: note: declared here
 krb5_get_err_text (
 ^~~~~~~~~~~~~~~~~
In file included from ../../../servers/slapd/slap.h:49:0,
                 from smbk5pwd.c:31:
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
smbk5pwd.c:1019:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "smbk5pwd: "
    ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
smbk5pwd.c:1019:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "smbk5pwd: "
    ^~~~~
smbk5pwd.c:1023:5: warning: 'krb5_free_error_string' is deprecated [-Wdeprecated-declarations]
     krb5_free_error_string( context, err_str );
     ^~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/heimdal/krb5.h:949:0,
                 from smbk5pwd.c:45:
/usr/include/heimdal/krb5-protos.h:3721:1: note: declared here
 krb5_free_error_string (
 ^~~~~~~~~~~~~~~~~~~~~~
In file included from ../../../servers/slapd/slap.h:49:0,
                 from smbk5pwd.c:31:
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
smbk5pwd.c:1039:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "smbk5pwd: "
    ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
smbk5pwd.c:1039:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "smbk5pwd: "
    ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
smbk5pwd.c:1068:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "smbk5pwd: "
    ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
smbk5pwd.c:1068:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "smbk5pwd: "
    ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I../../../debian/build/include -I../../../debian/build/servers/slapd -I../../../include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal -c smbk5pwd.c -o smbk5pwd.o >/dev/null 2>&1
../../../debian/build/libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -Wall -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \
-rpath /usr/lib/ldap -module -o smbk5pwd.la smbk5pwd.lo -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/lib/arm-linux-gnueabihf/heimdal -L/usr/lib/arm-linux-gnueabihf/heimdal -lkadm5srv ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la -lnettle
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/smbk5pwd.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs -L/usr/lib/arm-linux-gnueabihf/heimdal -lkadm5srv ../../../debian/build/libraries/libldap_r/.libs/libldap_r.so ../../../debian/build/libraries/liblber/.libs/liblber.so -lnettle  -g -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/lib/arm-linux-gnueabihf/heimdal   -pthread -Wl,-soname -Wl,smbk5pwd.so.0 -o .libs/smbk5pwd.so.0.0.0
libtool: link: (cd ".libs" && rm -f "smbk5pwd.so.0" && ln -s "smbk5pwd.so.0.0.0" "smbk5pwd.so.0")
libtool: link: (cd ".libs" && rm -f "smbk5pwd.so" && ln -s "smbk5pwd.so.0.0.0" "smbk5pwd.so")
libtool: link: ar cru .libs/smbk5pwd.a  smbk5pwd.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/smbk5pwd.a
libtool: link: ( cd ".libs" && rm -f "smbk5pwd.la" && ln -s "../smbk5pwd.la" "smbk5pwd.la" )
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/contrib/slapd-modules/smbk5pwd'
/usr/bin/make -C contrib/slapd-modules/autogroup CC=arm-linux-gnueabihf-gcc
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/contrib/slapd-modules/autogroup'
../../../debian/build/libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2  -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c autogroup.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c autogroup.c  -fPIC -DPIC -o .libs/autogroup.o
In file included from ../../../servers/slapd/slap.h:49:0,
                 from autogroup.c:33:
autogroup.c: In function 'autogroup_add_member_to_group':
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:121:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_to_group adding <%s> to <%s>\n",
  ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:121:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_to_group adding <%s> to <%s>\n",
  ^~~~~
autogroup.c: In function 'autogroup_add_member_values_to_group':
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:184:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_values_to_group adding <%s> to <%s>\n",
  ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:184:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_member_values_to_group adding <%s> to <%s>\n",
  ^~~~~
autogroup.c: In function 'autogroup_delete_member_from_group':
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:240:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing all members from <%s>\n",
   ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:240:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing all members from <%s>\n",
   ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:247:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing <%s> from <%s>\n",
   ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:247:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_from_group removing <%s> from <%s>\n",
   ^~~~~
autogroup.c: In function 'autogroup_delete_member_values_from_group':
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:313:9: note: in expansion of macro 'Debug'
         Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_values_from_group removing <%s> from <%s>\n",
         ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:313:9: note: in expansion of macro 'Debug'
         Debug(LDAP_DEBUG_TRACE, "==> autogroup_delete_member_values_from_group removing <%s> from <%s>\n",
         ^~~~~
autogroup.c: In function 'autogroup_member_search_cb':
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:374:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_cb <%s>\n",
   ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:374:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_cb <%s>\n",
   ^~~~~
autogroup.c: In function 'autogroup_member_search_modify_cb':
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:430:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_modify_cb <%s>\n",
   ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:430:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "==> autogroup_member_search_modify_cb <%s>\n",
   ^~~~~
autogroup.c: In function 'autogroup_add_members_from_filter':
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:502:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_members_from_filter <%s>\n",
  ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:502:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_members_from_filter <%s>\n",
  ^~~~~
autogroup.c: In function 'autogroup_add_group':
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:606:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot get entry for <%s>\n", ndn->bv_val, 0, 0);
    ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:606:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot get entry for <%s>\n", ndn->bv_val, 0, 0);
    ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:613:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_group <%s>\n",
  ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:613:2: note: in expansion of macro 'Debug'
  Debug(LDAP_DEBUG_TRACE, "==> autogroup_add_group <%s>\n",
  ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:620:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group already exists: <%s>\n", e->e_name.bv_val,0,0);
     ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:620:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group already exists: <%s>\n", e->e_name.bv_val,0,0);
     ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:646:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group has no memberURL\n", 0,0,0);
   ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:646:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: group has no memberURL\n", 0,0,0);
   ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:653:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot parse url <%s>\n", bv->bv_val,0,0);
     ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:653:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot parse url <%s>\n", bv->bv_val,0,0);
     ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:669:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot normalize DN <%s>\n", dn.bv_val,0,0);
     ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:669:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: cannot normalize DN <%s>\n", dn.bv_val,0,0);
     ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:678:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: URL filter is missing <%s>\n", bv->bv_val,0,0);
     ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:678:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: URL filter is missing <%s>\n", bv->bv_val,0,0);
     ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:691:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "autogroup_add_group: too many attributes specified in url <%s>\n",
      ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:691:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "autogroup_add_group: too many attributes specified in url <%s>\n",
      ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:706:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "autogroup_add_group: unable to find AttributeDescription \"%s\".\n",
      ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:706:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "autogroup_add_group: unable to find AttributeDescription \"%s\".\n",
      ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:735:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: added memberURL DN <%s> with filter <%s>\n",
    ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:735:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "autogroup_add_group: added memberURL DN <%s> with filter <%s>\n",
    ^~~~~
autogroup.c: In function 'autogroup_group_add_cb':
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:770:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "==> autogroup_group_add_cb <%s>\n",
   ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:770:3: note: in expansion of macro 'Debug'
   Debug(LDAP_DEBUG_TRACE, "==> autogroup_group_add_cb <%s>\n",
   ^~~~~
autogroup.c: In function 'autogroup_add_entry':
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:863:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_add_entry <%s>\n",
  ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:863:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_add_entry <%s>\n",
  ^~~~~
autogroup.c: In function 'autogroup_delete_group':
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:912:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_group <%s>\n",
  ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:912:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_group <%s>\n",
  ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:952:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "autogroup_delete_group: group <%s> not found, should not happen\n", age->age_dn.bv_val, 0, 0);
  ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:952:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "autogroup_delete_group: group <%s> not found, should not happen\n", age->age_dn.bv_val, 0, 0);
  ^~~~~
autogroup.c: In function 'autogroup_delete_entry':
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:975:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_entry <%s>\n", op->o_req_dn.bv_val, 0, 0);
  ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:975:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_delete_entry <%s>\n", op->o_req_dn.bv_val, 0, 0);
  ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:981:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "autogroup_delete_entry: cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0);
   ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:981:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "autogroup_delete_entry: cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0);
   ^~~~~
autogroup.c:963:27: warning: variable 'age_prev' set but not used [-Wunused-but-set-variable]
  autogroup_entry_t *age, *age_prev, *age_next;
                           ^~~~~~~~
In file included from ../../../servers/slapd/slap.h:49:0,
                 from autogroup.c:33:
autogroup.c: In function 'autogroup_response':
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1100:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODRDN from <%s>\n", op->o_req_dn.bv_val, 0, 0);
    ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1100:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODRDN from <%s>\n", op->o_req_dn.bv_val, 0, 0);
    ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1118:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN to <%s>\n", new_dn.bv_val, 0, 0);
    ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1118:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN to <%s>\n", new_dn.bv_val, 0, 0);
    ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1124:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get entry for <%s>\n", new_dn.bv_val, 0, 0);
     ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1124:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get entry for <%s>\n", new_dn.bv_val, 0, 0);
     ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1133:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN entry <%s> has no objectClass\n", new_dn.bv_val, 0, 0);
     ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1133:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN entry <%s> has no objectClass\n", new_dn.bv_val, 0, 0);
     ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1154:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN updating group's DN to <%s>\n", new_dn.bv_val, 0, 0);
        ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1154:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN updating group's DN to <%s>\n", new_dn.bv_val, 0, 0);
        ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1204:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get group entry <%s>\n", age->age_dn.bv_val, 0, 0);
       ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1204:7: note: in expansion of macro 'Debug'
       Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN cannot get group entry <%s>\n", age->age_dn.bv_val, 0, 0);
       ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1313:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODIFY <%s>\n", op->o_req_dn.bv_val, 0, 0);
    ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1313:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_TRACE, "==> autogroup_response MODIFY <%s>\n", op->o_req_dn.bv_val, 0, 0);
    ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1319:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0);
     ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1319:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0);
     ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1328:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0);
     ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1328:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0);
     ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1358:10: note: in expansion of macro 'Debug'
          Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY changing memberURL for group <%s>\n",
          ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1358:10: note: in expansion of macro 'Debug'
          Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY changing memberURL for group <%s>\n",
          ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1420:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n",
      ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1420:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_TRACE, "autogroup_response MODIFY cannot get entry for <%s>\n",
      ^~~~~
autogroup.c: In function 'autogroup_modify_entry':
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1531:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_modify_entry <%s>\n", op->o_req_dn.bv_val, 0, 0);
  ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1531:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_modify_entry <%s>\n", op->o_req_dn.bv_val, 0, 0);
  ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1536:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0);
   ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1536:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0);
   ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1575:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0);
   ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1575:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry entry <%s> has no objectClass\n", op->o_req_dn.bv_val, 0, 0);
   ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1602:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry attempted to modify group's <%s> member attribute\n", op->o_req_dn.bv_val, 0, 0);
        ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1602:8: note: in expansion of macro 'Debug'
        Debug( LDAP_DEBUG_TRACE, "autogroup_modify_entry attempted to modify group's <%s> member attribute\n", op->o_req_dn.bv_val, 0, 0);
        ^~~~~
autogroup.c: In function 'autogroup_modrdn_entry':
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1639:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_modrdn_entry <%s>\n", op->o_req_dn.bv_val, 0, 0);
  ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1639:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_modrdn_entry <%s>\n", op->o_req_dn.bv_val, 0, 0);
  ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1644:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "autogroup_modrdn_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0);
   ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1644:3: note: in expansion of macro 'Debug'
   Debug( LDAP_DEBUG_TRACE, "autogroup_modrdn_entry cannot get entry for <%s>\n", op->o_req_dn.bv_val, 0, 0);
   ^~~~~
autogroup.c: In function 'autogroup_build_def_filter':
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1685:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_build_def_filter\n", 0, 0, 0);
  ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1685:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_build_def_filter\n", 0, 0, 0);
  ^~~~~
autogroup.c: In function 'ag_cfgen':
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1758:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_cfgen\n", 0, 0, 0);
  ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1758:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_cfgen\n", 0, 0, 0);
  ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1918:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1918:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1930:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1930:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
autogroup.c:1937:5: warning: too many arguments for format [-Wformat-extra-args]
     "\"autogroup-attrset <oc> <URL-ad> <member-ad>\": "
     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from ../../../servers/slapd/slap.h:49:0,
                 from autogroup.c:33:
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1941:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1941:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1952:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1952:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1966:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
     ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1966:5: note: in expansion of macro 'Debug'
     Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
     ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1983:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
      ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:1983:6: note: in expansion of macro 'Debug'
      Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
      ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:2017:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:2017:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:2029:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:2029:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY, "%s: %s.\n",
    ^~~~~
autogroup.c: In function 'autogroup_db_open':
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:2068:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_open\n", 0, 0, 0);
  ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:2068:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_open\n", 0, 0, 0);
  ^~~~~
autogroup.c: In function 'autogroup_db_close':
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:2140:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_close\n", 0, 0, 0);
  ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:2140:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_close\n", 0, 0, 0);
  ^~~~~
autogroup.c: In function 'autogroup_db_destroy':
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:2182:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_destroy\n", 0, 0, 0);
  ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
autogroup.c:2182:2: note: in expansion of macro 'Debug'
  Debug( LDAP_DEBUG_TRACE, "==> autogroup_db_destroy\n", 0, 0, 0);
  ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c autogroup.c -o autogroup.o >/dev/null 2>&1
../../../debian/build/libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -Wall -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \
-rpath /usr/lib/ldap -module -o autogroup.la autogroup.lo ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/autogroup.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../debian/build/libraries/libldap_r/.libs/libldap_r.so ../../../debian/build/libraries/liblber/.libs/liblber.so  -g -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,autogroup.so.0 -o .libs/autogroup.so.0.0.0
libtool: link: (cd ".libs" && rm -f "autogroup.so.0" && ln -s "autogroup.so.0.0.0" "autogroup.so.0")
libtool: link: (cd ".libs" && rm -f "autogroup.so" && ln -s "autogroup.so.0.0.0" "autogroup.so")
libtool: link: ar cru .libs/autogroup.a  autogroup.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/autogroup.a
libtool: link: ( cd ".libs" && rm -f "autogroup.la" && ln -s "../autogroup.la" "autogroup.la" )
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/contrib/slapd-modules/autogroup'
/usr/bin/make -C contrib/slapd-modules/lastbind CC=arm-linux-gnueabihf-gcc
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/contrib/slapd-modules/lastbind'
../../../debian/build/libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c lastbind.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c lastbind.c  -fPIC -DPIC -o .libs/lastbind.o
In file included from ../../../servers/slapd/slap.h:49:0,
                 from lastbind.c:34:
lastbind.c: In function 'lastbind_initialize':
../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args]
    lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \
                                      ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
lastbind.c:248:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
../../../include/ldap_log.h:177:41: warning: too many arguments for format [-Wformat-extra-args]
    syslog( LDAP_LEVEL_MASK((severity)), (fmt), (arg1), (arg2), (arg3) ); \
                                         ^
../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3'
  Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) )
  ^~~~
lastbind.c:248:4: note: in expansion of macro 'Debug'
    Debug( LDAP_DEBUG_ANY,
    ^~~~~
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I../../../debian/build/include -I../../../include -I../../../include -I../../../servers/slapd -c lastbind.c -o lastbind.o >/dev/null 2>&1
../../../debian/build/libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -Wall -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \
-rpath /usr/lib/ldap -module -o lastbind.la lastbind.lo ../../../debian/build/libraries/libldap_r/libldap_r.la ../../../debian/build/libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/lastbind.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../debian/build/libraries/libldap_r/.libs/libldap_r.so ../../../debian/build/libraries/liblber/.libs/liblber.so  -g -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,lastbind.so.0 -o .libs/lastbind.so.0.0.0
libtool: link: (cd ".libs" && rm -f "lastbind.so.0" && ln -s "lastbind.so.0.0.0" "lastbind.so.0")
libtool: link: (cd ".libs" && rm -f "lastbind.so" && ln -s "lastbind.so.0.0.0" "lastbind.so")
libtool: link: ar cru .libs/lastbind.a  lastbind.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/lastbind.a
libtool: link: ( cd ".libs" && rm -f "lastbind.la" && ln -s "../lastbind.la" "lastbind.la" )
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/contrib/slapd-modules/lastbind'
/usr/bin/make -C contrib/slapd-modules/passwd/sha2 CC=arm-linux-gnueabihf-gcc
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/contrib/slapd-modules/passwd/sha2'
../../../../debian/build/libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2  -I../../../../debian/build/include -I../../../../include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../debian/build/include -I../../../../include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c  -fPIC -DPIC -o .libs/slapd-sha2.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../debian/build/include -I../../../../include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c -o slapd-sha2.o >/dev/null 2>&1
../../../../debian/build/libtool --mode=compile arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2  -I../../../../debian/build/include -I../../../../include -I../../../../include -I../../../../servers/slapd -c sha2.c
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../debian/build/include -I../../../../include -I../../../../include -I../../../../servers/slapd -c sha2.c  -fPIC -DPIC -o .libs/sha2.o
libtool: compile:  arm-linux-gnueabihf-gcc -g -O2 -Wall -g -O2 -fdebug-prefix-map=/<<BUILDDIR>>/openldap-2.4.44+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../../debian/build/include -I../../../../include -I../../../../include -I../../../../servers/slapd -c sha2.c -o sha2.o >/dev/null 2>&1
../../../../debian/build/libtool --mode=link arm-linux-gnueabihf-gcc -g -O2 -Wall -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 \
-rpath /usr/lib/ldap -module -o pw-sha2.la slapd-sha2.lo sha2.lo ../../../../debian/build/libraries/libldap_r/libldap_r.la ../../../../debian/build/libraries/liblber/liblber.la
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  .libs/slapd-sha2.o .libs/sha2.o   -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/libldap_r/.libs -Wl,-rpath -Wl,/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/libraries/liblber/.libs ../../../../debian/build/libraries/libldap_r/.libs/libldap_r.so ../../../../debian/build/libraries/liblber/.libs/liblber.so  -g -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,pw-sha2.so.0 -o .libs/pw-sha2.so.0.0.0
libtool: link: (cd ".libs" && rm -f "pw-sha2.so.0" && ln -s "pw-sha2.so.0.0.0" "pw-sha2.so.0")
libtool: link: (cd ".libs" && rm -f "pw-sha2.so" && ln -s "pw-sha2.so.0.0.0" "pw-sha2.so")
libtool: link: ar cru .libs/pw-sha2.a  slapd-sha2.o sha2.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/pw-sha2.a
libtool: link: ( cd ".libs" && rm -f "pw-sha2.la" && ln -s "../pw-sha2.la" "pw-sha2.la" )
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/contrib/slapd-modules/passwd/sha2'
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg'
   debian/rules override_dh_auto_test
make[1]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg'
dh_auto_test
	make -j4 test VERBOSE=1
make[2]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build'
cd tests; make test
make[3]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests'
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests'
Initiating LDAP tests for BDB...
Running ../../../tests/scripts/all for bdb...
>>>>> Executing all LDAP tests for bdb
>>>>> Starting test000-rootdse for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve the root DSE...
Waiting 5 seconds for slapd to start...
Using ldapsearch to retrieve the cn=Subschema...
Using ldapsearch to retrieve the cn=Monitor...
dn:
objectClass: top
objectClass: OpenLDAProotDSE
structuralObjectClass: OpenLDAProotDSE
configContext: cn=config
namingContexts: o=OpenLDAP Project,l=Internet
monitorContext: cn=Monitor
supportedControl: 2.16.840.1.113730.3.4.18
supportedControl: 2.16.840.1.113730.3.4.2
supportedControl: 1.3.6.1.4.1.4203.1.10.1
supportedControl: 1.3.6.1.1.22
supportedControl: 1.2.840.113556.1.4.319
supportedControl: 1.2.826.0.1.3344810.2.3
supportedControl: 1.3.6.1.1.13.2
supportedControl: 1.3.6.1.1.13.1
supportedControl: 1.3.6.1.1.12
supportedExtension: 1.3.6.1.4.1.4203.1.11.1
supportedExtension: 1.3.6.1.4.1.4203.1.11.3
supportedExtension: 1.3.6.1.1.8
supportedFeatures: 1.3.6.1.1.14
supportedFeatures: 1.3.6.1.4.1.4203.1.5.1
supportedFeatures: 1.3.6.1.4.1.4203.1.5.2
supportedFeatures: 1.3.6.1.4.1.4203.1.5.3
supportedFeatures: 1.3.6.1.4.1.4203.1.5.4
supportedFeatures: 1.3.6.1.4.1.4203.1.5.5
supportedLDAPVersion: 3
vendorName: The OpenLDAP Project <http://www.openldap.org/>
entryDN:
subschemaSubentry: cn=Subschema

dn: cn=Subschema
objectClass: top
objectClass: subentry
objectClass: subschema
objectClass: extensibleObject
cn: Subschema

dn: cn=Monitor
objectClass: monitorServer
cn: Monitor
description: This subtree contains monitoring/managing objects.
description: This object contains information about this server.
description: Most of the information is held in operational attributes, which 
 must be explicitly requested.
monitoredInfo: OpenLDAP: slapd  (Jul 16 2017 19:57:41)

>>>>> Test succeeded
>>>>> test000-rootdse completed OK for bdb.

>>>>> Starting test001-slapadd for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Running slapadd with unordered LDIF...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test001-slapadd completed OK for bdb.

>>>>> Starting test002-populate for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test002-populate completed OK for bdb.

>>>>> Starting test003-search for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test003-search completed OK for bdb.

>>>>> Starting test004-modify for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modify operations...
Testing modify, add, and delete...
Using ldapmodify to add an empty entry (should fail with protocolError)...
	ldapmodify failed (2)
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test004-modify completed OK for bdb.

>>>>> Starting test005-modrdn for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modrdn operations...
Testing modrdn(deleteoldrdn=0)...
Testing modrdn(deleteoldrdn=1)...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn to another database (should fail with affectsMultipleDSAs)
Testing modrdn with newSuperior = target (should fail with unwillingToPerform)
Testing modrdn with newRdn exact same as target...
Testing modrdn with newRdn same as target, changed case...
>>>>> Test succeeded
>>>>> test005-modrdn completed OK for bdb.

>>>>> Starting test006-acls for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd access control...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test006-acls completed OK for bdb.

>>>>> Starting test008-concurrency for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR ./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=22399 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=22407 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=22403 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
PID=22398 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=22396 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=22404 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=22411 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=22402 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=22401 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=22420 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=22421 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
PID=22406 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=22414 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com".
PID=22397 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=22415 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
PID=22410 - Read(1000): entry="ou=Groups, dc=example,dc=com".
PID=22405 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=22400 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=22408 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=22413 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com".
  PID=22415 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
  PID=22403 - Read done (0).
  PID=22421 - Read done (0).
PID=22794 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=22410 - Read done (0).
PID=22808 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
PID=22820 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com".
  PID=22401 - Bind done (0).
PID=22838 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=22399 - Modify done (0).
PID=22852 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=22413 - Modify done (0).
PID=22866 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=22397 - Read done (0).
PID=22880 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=22407 - Bind done (0).
PID=22894 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=22405 - Modify done (0).
PID=22908 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=22808 - Modify done (0).
  PID=22415 - Bind done 1000 in 43.276491 seconds.
PID=22922 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
PID=22936 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=22922 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
  PID=22838 - Bind done (0).
PID=22950 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=22880 - Bind done (0).
  PID=22866 - Read done (0).
PID=22964 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=22967 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=22908 - Read done (0).
PID=22992 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=22922 - Bind done 1000 in 21.299279 seconds.
PID=23007 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=22406 - Add/Delete done (0).
PID=23021 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=22400 - Add/Delete done (0).
PID=23035 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=22950 - Read done (0).
PID=23049 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=23049 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
  PID=22964 - Bind done (0).
PID=23063 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=22420 - Search done (0).
PID=23078 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
  PID=22396 - Search done (0).
PID=23092 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=22992 - Read done (0).
PID=23106 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=22852 - Search done (0).
  PID=22936 - Search done (0).
PID=23120 - Read(1000): entry="ou=Groups, dc=example,dc=com".
PID=23126 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=23007 - Bind done (0).
PID=23148 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=22894 - Search done (0).
PID=23162 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=22411 - Modrdn done (0).
PID=23176 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=23176 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
  PID=23049 - Bind done 1000 in 24.810805 seconds.
PID=23190 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=23035 - Read done (0).
PID=23204 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=22402 - Search done (0).
  PID=23092 - Bind done (0).
PID=23218 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=23222 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=23078 - Read done (0).
PID=23246 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=22408 - Search done (0).
PID=23260 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=22967 - Search done (0).
PID=23274 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=23126 - Bind done (0).
PID=23288 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=22398 - Modrdn done (0).
PID=23302 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=23302 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
  PID=23120 - Read done (0).
PID=23316 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=23176 - Bind done 1000 in 23.646567 seconds.
PID=23330 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=22404 - Modrdn done (0).
PID=23344 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=23162 - Read done (0).
PID=23358 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=22794 - Modrdn done (0).
PID=23372 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=23218 - Bind done (0).
PID=23386 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=23260 - Bind done (0).
PID=23400 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=23204 - Read done (0).
PID=23414 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
  PID=23246 - Read done (0).
PID=23428 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=23428 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
  PID=23302 - Bind done 1000 in 24.833220 seconds.
PID=23442 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=23106 - Search done (0).
PID=23456 - Read(1000): entry="ou=Groups, dc=example,dc=com".
  PID=23288 - Read done (0).
PID=23470 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=22414 - Add/Delete done (0).
PID=23484 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=23344 - Bind done (0).
PID=23498 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=23330 - Read done (0).
PID=23512 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=22820 - Add/Delete done (0).
  PID=23222 - Search done (0).
  PID=23148 - Search done (0).
  PID=23372 - Read done (0).
  PID=23274 - Search done (0).
  PID=23190 - Search done (0).
  PID=23386 - Bind done (0).
  PID=23316 - Search done (0).
  PID=23428 - Bind done 1000 in 25.949675 seconds.
  PID=23414 - Read done (0).
  PID=23470 - Bind done (0).
  PID=23456 - Read done (0).
  PID=23498 - Read done (0).
  PID=23512 - Bind done (0).
  PID=23021 - Search done (0).
  PID=23063 - Search done (0).
  PID=23358 - Search done (0).
  PID=23400 - Search done (0).
  PID=23442 - Search done (0).
  PID=23484 - Search done (0).
21.38user 26.02system 3:24.39elapsed 23%CPU (0avgtext+0avgdata 7684maxresident)k
0inputs+16584outputs (0major+231041minor)pagefaults 0swaps
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test008-concurrency completed OK for bdb.

>>>>> Starting test009-referral for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting master slapd on TCP/IP port 9011...
Starting slave slapd on TCP/IP port 9012...
Testing for master slapd...
Testing for slave slapd...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing dontUseCopy control...
Referral (10)
Referral: ldap://localhost:9011/dc=example,dc=com??sub
ldapsearch failed as expected (10)
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test009-referral completed OK for bdb.

>>>>> Starting test010-passwd for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to verify population ...
Using ldappasswd to test a few error conditions ...
Using ldappasswd (PASS 1)  ...
Using ldappasswd (PASS 2)  ...
Logging end state with ldapsearch...
>>>>> Test succeeded
>>>>> test010-passwd completed OK for bdb.

>>>>> Starting test011-glue-slapadd for bdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing sizelimit...
>>>>> Test succeeded
>>>>> test011-glue-slapadd completed OK for bdb.

>>>>> Starting test012-glue-populate for bdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate the glued database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test012-glue-populate completed OK for bdb.

>>>>> Starting test013-language for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Using ldapsearch to read name ...
Using ldapsearch to read name language tag ...
Using ldapsearch to read name language range ...
Filtering ldapsearch results...
Filtering language ldif ...
Comparing filter output...
>>>>> Test succeeded
>>>>> test013-language completed OK for bdb.

>>>>> Starting test014-whoami for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com...
dn:cn=Manager,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham...
dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com
Testing authzFrom...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing authzTo...
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)...
dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)...
dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)...
dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)...
dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)...
dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)...
dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)...
dn:cn=itd staff,ou=groups,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)...
anonymous
>>>>> Test succeeded
>>>>> test014-whoami completed OK for bdb.

>>>>> Starting test015-xsearch for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing extended RFC2254 searching:
        f=(:dn:caseIgnoreIA5Match:=example) ...
        f=(:dn:caseExactMatch:=Information Technology Division) ...
        f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ...
        f=(name:dn:=whatever) ...
Testing values return filter searching:
        f=(o=Example, Inc.) ...
        f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ...
        f=(dc=example) mv=((o={*)(dc=*)) ...
        f=(attributeTypes=0.9.2342.19200300.100.1.25) ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test015-xsearch completed OK for bdb.

>>>>> Starting test016-subref for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing ManageDsaIT searching at c=US...
Testing ManageDsaIT searching at referral object...
Testing ManageDsaIT searching below referral object...
Testing base searching at c=US...
Testing one-level searching at c=US...
Testing subtree searching at c=US...
Testing base searching at o=abc,c=US...
Testing one-level searching at o=abc,c=US...
Testing subtree searching at o=abc,c=US...
Testing base searching at uid=xxx,o=abc,c=US...
Testing one-level searching at uid=xxx,o=abc,c=US...
Testing subtree searching at uid=xxx,o=abc,c=US...
Filtering ldapsearch results...
Filtering expected LDIF for comparison...
Comparing filter output...
>>>>> Test succeeded
>>>>> test016-subref completed OK for bdb.

>>>>> Starting test017-syncreplication-refresh for bdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Performing modrdn alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing modify alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing larger modify on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test017-syncreplication-refresh completed OK for bdb.

>>>>> Starting test018-syncreplication-persist for bdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Waiting 7 seconds for consumer to reconnect...
Using ldapmodify to modify provider directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test018-syncreplication-persist completed OK for bdb.

>>>>> Starting test019-syncreplication-cascade for bdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd (pid=2546) is running...
Using ldapadd to create the context prefix entry in the master...
Starting R1 slave slapd on TCP/IP port 9012...
Using ldapsearch to check that R1 slave slapd (pid=2594) is running...
Starting R2 slave slapd on TCP/IP port 9013...
Using ldapsearch to check that R2 slave slapd (pid=2628) is running...
Waiting 5 seconds for R2 slave slapd to start...
Starting P1 slave slapd on TCP/IP port 9014...
Using ldapsearch to check that P1 slave slapd (pid=2676) is running...
Starting P2 slave slapd on TCP/IP port 9015...
Using ldapsearch to check that P2 slave slapd (pid=2710) is running...
Waiting 5 seconds for P2 slave slapd to start...
Starting P3 slave slapd on TCP/IP port 9016...
Using ldapsearch to check that P3 slave slapd (pid=2758) is running...
Using ldapadd to populate the master directory...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapmodify to modify master directory...
Waiting 15 seconds for syncrepl to receive changes...
Performing modify alone on provider...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the master...
Using ldapsearch to read all the entries from the R1 slave...
Using ldapsearch to read all the entries from the R2 slave...
Using ldapsearch to read all the entries from the P1 slave...
Using ldapsearch to read all the entries from the P2 slave...
Using ldapsearch to read all the entries from the P3 slave...
Filtering master ldapsearch results...
Filtering R1 slave ldapsearch results...
Filtering R2 slave ldapsearch results...
Filtering P1 slave ldapsearch results...
Filtering P2 slave ldapsearch results...
Filtering P3 slave ldapsearch results...
Comparing retrieved entries from master and R1 slave...
Comparing retrieved entries from master and R2 slave...
Comparing retrieved entries from master and P1 slave...
Comparing retrieved entries from master and P2 slave...
Comparing retrieved entries from master and P3 slave...
>>>>> Test succeeded
>>>>> test019-syncreplication-cascade completed OK for bdb.

>>>>> Starting test020-proxycache for bdb...
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to populate the master directory...
Starting proxy cache on TCP/IP port 9012...
Using ldapsearch to check that proxy slapd is running...
Making queries on the proxy cache...
Query 1: filter:(sn=Jon) attrs:all (expect nothing)
Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid
Query 3: filter:(sn=Smith*) attrs:cn sn uid
Query 4: filter:(sn=Doe*) attrs:cn sn title uid
Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid
Query 6: filter:(mail=*@mail.alumni.example.com) attrs:cn sn title uid
Query 7: filter:(mail=*) attrs:cn sn title uid
Query 8: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 9: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 10: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 1 not cacheable
Query 2 cacheable
Query 3 cacheable
Query 4 cacheable
Query 5 cacheable
Query 6 cacheable
Query 7 not cacheable
Query 8 cacheable
Query 9 cacheable
Query 10 cacheable
Successfully verified cacheability
Query 11: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid
Query 12: filter:(sn=Smith) attrs:cn sn title uid
Query 13: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid
Query 14: filter:(mail=jaj@mail.alumni.example.com) attrs:cn sn title uid
Query 15: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 16: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 17: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 11 answerable
Query 12 answerable
Query 13 answerable
Query 14 not answerable
Query 15 not answerable
Query 16 answerable
Query 17 answerable
Successfully verified answerability
Filtering ldapsearch results...
Filtering original ldif...
Comparing filter output...

Testing cache refresh
Query 18: filter:(&(objectclass=person)(uid=dots)) attrs:cn mail telephonenumber
Waiting 5 seconds for cache to refresh
Checking entry again

Testing Bind caching
Query 19: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com
Query 20: (Bind should be cached)

Testing pwdModify
Query 21: (Bind should be cached)
>>>>> Test succeeded
>>>>> test020-proxycache completed OK for bdb.

>>>>> Starting test021-certificate for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing certificate handling...
Add certificates...
Using ldapsearch to retrieve (userCertificate;binary=*) ...
Using ldapsearch to retrieve (cAcertificate=*) ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test021-certificate completed OK for bdb.

>>>>> Starting test022-ppolicy for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Testing account lockout...
Waiting 20 seconds for lockout to reset...
Testing password expiration
Waiting 20 seconds for password to expire...
Resetting password to clear expired status
Filling password history...
Testing password history...
Testing forced reset...
Clearing forced reset...
Testing Safe modify...
Testing length requirement...
Testing hashed length requirement...
Testing multiple password add/modify checks...

Setting up policy state forwarding test...
Starting slapd consumer on TCP/IP port 9012...
Configuring syncprov on provider...
Using ldapsearch to check that slapd is running...
Waiting 5 seconds for slapd to start...
Configuring syncrepl on consumer...
Waiting for consumer to sync...
Testing policy state forwarding...
>>>>> Test succeeded
>>>>> test022-ppolicy completed OK for bdb.

>>>>> Starting test023-refint for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd referential integrity operations...
Searching unmodified database...
Testing modrdn...
Using ldapsearch to check dependents new rdn...
Comparing ldapsearch results against original...
Testing delete...
Using ldapsearch to verify dependents have been deleted...
Additional test records...
Testing delete when referential attribute is a MUST...
>>>>> Test succeeded
>>>>> test023-refint completed OK for bdb.

>>>>> Starting test024-unique for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd attribute uniqueness operations...
Adding a unique record...
Adding a non-unique record...
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Dynamically retrieving initial configuration...
Dynamically trying to add a URI with legacy attrs present...
Dynamically trying to add legacy ignored attrs with legacy attrs present...
Verifying initial configuration intact...
Dynamically removing legacy base...
Verifying base removal...
Adding a non-unique record...
Trying a legacy base outside of the backend...
Adding and removing attrs...
Verifying we removed the right attr...
Removing legacy config and adding URIs...
Dynamically retrieving second configuration...
Adding a non-unique record...
Dynamically trying to add legacy base
Dynamically trying to add legacy attrs
Dynamically trying to add legacy strictness
Dynamically trying a bad filter...
Verifying second configuration intact...
Dynamically reconfiguring to use different URIs...
Dynamically retrieving third configuration...
Adding a record unique in both domains if filtered...
Adding a record unique in all domains because of filter conditions 
Making a record non-unique
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Adding another unique record...
Making the record non-unique with modrdn...
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Adding a record unique in one domain, non-unique in the filtered domain...
Dynamically reconfiguring to use attribute-ignore URIs...
Dynamically retrieving fourth configuration...
Adding a record unique in the ignore-domain...
Adding a record non-unique in the ignore-domain...
>>>>> Test succeeded
>>>>> test024-unique completed OK for bdb.

>>>>> Starting test025-limits for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...

Testing regular search limits

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing no limits requested for rootdn=cn=Manager,dc=example,dc=com...
...success (got 20 entries)
Testing limit requested for rootdn=cn=Manager,dc=example,dc=com...
...bumped into requested size limit (4)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...bumped into server-side size limit (got 4 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit
Testing no limits requested for unchecked limited group...
...bumped into unchecked administrative limit
Testing no limits requested for limited regex...
...bumped into server-side size limit (6)
Testing no limits requested for limited onelevel...
...bumped into server-side size limit (5)
Testing no limit requested for limited children...
...bumped into server-side size limit (4)
Testing no limit requested for limited subtree...
...bumped into server-side size limit (3)
Testing no limit requested for limited users...
...bumped into server-side size limit (2)
Testing no limit requested for limited anonymous...
...bumped into server-side size limit (1)

Testing regular search limits with pagedResults control (page size 5)

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...didn't bump into server-side size limit (got 20 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit

Testing specific search limits with pagedResults control

Testing no limit requested for unlimited page size ID...
...bumped into server-side size limit (got 4 entries)
Testing no limit requested for limited page size ID...
...bumped into page size administrative limit
Testing no limit requested for pagedResults disabled ID...
...bumped into pagedResults disabled administrative limit
Testing no limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID...
...bumped into requested (8) size limit
Testing higher than total count limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing max limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing size limit request (2) for unlimited ID and pagesize=1...
...bumped into requested size limit (2)
>>>>> Test succeeded
>>>>> test025-limits completed OK for bdb.

>>>>> Starting test026-dn for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Testing slapd DN parsing...
Loading database...
Searching database...
Searching database for DN="OU=Sales+CN=J. Smith,DC=example,DC=net"...
Searching database for entryUUID-named DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"...
Searching database for nameAndOptionalUID="dc=example,dc=com"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'001000'B"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'1000'B"...
Searching database for uniqueMember~="dc=example,dc=com" (approx)...
Searching database for uniqueMember~="dc=example,dc=com#'1000'B" (approx)...
Filtering ldapsearch results...
Filtering original data...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test026-dn completed OK for bdb.

>>>>> Starting test027-emptydn for bdb...
running defines.sh
Running slapadd to build "dc=example,dc=com" slapd database...
Running slapadd to build empty DN slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
Comparison of database generated via slapadd succeeded
Cleaning up database directories...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Waiting 5 seconds for slapd to start...
Loading database...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test027-emptydn completed OK for bdb.

>>>>> Starting test028-idassert for bdb...
running defines.sh
### This test requires the LDAP backend and the rwm overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as proxy US...
dn:cn=Proxy US,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy US, u:it/jaj...
dn:uid=jaj,ou=people,dc=example,dc=it
Testing ldapwhoami as proxy US, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy US, u:bjensen... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT...
dn:cn=Proxy IT,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy IT, u:it/jaj... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, dn:cn=Sandbox,ou=Admin,dc=example,dc=com...
dn:cn=sandbox,ou=admin,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Example,c=US...
dn:uid=bjorn,ou=people,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Esempio,c=IT...
dn:uid=bjorn,ou=people,dc=example,dc=com
Testing ldapsearch as uid=jaj,ou=People,dc=example,dc=it for "o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test028-idassert completed OK for bdb.

>>>>> Starting test029-ldapglue for bdb...
running defines.sh
### This test requires the ldap backend and glue overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting local slapd on TCP/IP port 9011...
Starting remote slapd 1 on TCP/IP port 9012...
Starting remote slapd 2 on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Testing ldapsearch as uid=bjorn,ou=People,dc=example,dc=com for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test029-ldapglue completed OK for bdb.

>>>>> Starting test030-relay for bdb...
running defines.sh

Testing virtual naming context mapping with relay ldap meta backend(s)...

Using relay backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using ldap backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using meta backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> Test succeeded
>>>>> test030-relay completed OK for bdb.

>>>>> Starting test031-component-filter for bdb...
running defines.sh
Running slapadd to build slapd database...
slapadd: bad configuration file!
slapadd failed (1)!
Be sure to have a certificate module in tests/data/comp_libs 
The module is in openldap/contrib/slapd-modules/comp_match
Test skipped.
>>>>> test031-component-filter completed OK for bdb.

>>>>> Starting test032-chain for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting first slapd on TCP/IP port 9011...
Starting second slapd on TCP/IP port 9012...
Using ldapsearch to check that first slapd is running...
Using ldapsearch to check that second slapd is running...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9011...
Comparing "ou=Other,dc=example,dc=com" on port 9011 with manageDSAit control...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9012...
Comparing "ou=Other,dc=example,dc=com" on port 9012 with manageDSAit control...
Writing to first server with scope on second server...
Writing to second server with scope on first server...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldappasswd on second server with scope on first server...
Binding with newly changed password on first server...
dn:cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
Reading the referral entry "ou=Can't Contact,dc=example,dc=com" as anonymous on port 9011...
>>>>> Test succeeded
>>>>> test032-chain completed OK for bdb.

>>>>> Starting test033-glue-syncrepl for bdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd 1 on TCP/IP port 9011...
Using ldapsearch to check that slapd 1 is running...
Waiting 5 seconds for slapd to start...
Starting slapd 2 on TCP/IP port 9012...
Using ldapsearch to check that slapd 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate subtree="ou=Information Technology Division,ou=People,dc=example,dc=com" on port 9011...
Using ldapadd to populate subtree="ou=Groups,dc=example,dc=com" on port 9012...
Waiting 7 seconds for shadow subtrees to sync...
Filtering original ldif used to create database...
Using ldapsearch to read all the entries from port 9011...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read all the entries from port 9012...
Filtering ldapsearch results...
Comparing filter output...
Testing ldapdelete propagation...
>>>>> Test succeeded
>>>>> test033-glue-syncrepl completed OK for bdb.

>>>>> Starting test034-translucent for bdb...
running defines.sh
Running slapadd to build remote slapd database...
Starting remote slapd on TCP/IP port 9011...
Starting local slapd on TCP/IP port 9012...
Testing slapd Translucent Proxy operations...
Testing search: no remote data defined...
Populating remote database...
Testing search: remote database via local slapd...
Testing add: prohibited local record...
Testing add: valid local record, no_glue...
Testing modrdn: valid local record, no_glue...
Dynamically configuring local slapd without translucent_no_glue...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config"

Testing add: valid local record...
Testing search: data merging...
Testing compare: valid local...
Testing compare: valid remote...
Testing compare: bogus local...
Testing compare: bogus remote...
Testing modify: nonexistent record...
Testing modify: valid local record, nonexistent attribute...
Testing search: specific nonexistent remote attribute...
Testing modify: nonexistent local record, nonexistent attribute...
Testing modify: valid remote record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing modrdn: prohibited local record...
Testing modrdn: valid local record...
Testing delete: prohibited local record...
Testing delete: valid local record...
Testing delete: valid remote record...
Testing delete: nonexistent local record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing delete: valid local record, remote attribute...
Testing modify: valid remote record, combination add-modify-delete...
Dynamically configuring local slapd with translucent_no_glue and translucent_strict...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config"

Testing strict mode delete: nonexistent local attribute...
Testing strict mode delete: nonexistent remote attribute...
Testing strict mode modify: combination add-modify-delete...
Testing invalid Bind request...
Testing search: unconfigured local filter...
Dynamically configuring local slapd with translucent_local...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config"

Testing search: configured local filter...
Testing search: unconfigured remote filter...
Dynamically configuring local slapd with translucent_remote...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}bdb,cn=config"

Testing search: configured remote filter...
>>>>> Test succeeded
>>>>> test034-translucent completed OK for bdb.

>>>>> Starting test035-meta for bdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test035-meta completed OK for bdb.

>>>>> Starting test036-meta-concurrency for bdb...
running defines.sh

==> set "DB_CONFIG" to the DB_CONFIG file you want to use for the test.

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests/testrun/./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=10260 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=10267 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
PID=10269 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=10281 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=10278 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
PID=10262 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
PID=10270 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
PID=10271 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=10264 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
PID=10277 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
PID=10268 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=10263 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=10265 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=10261 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=10276 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
PID=10274 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=10266 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=10272 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=10282 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
slapd-bind PID=10265: ldap_sasl_bind_s: Invalid credentials (49)  
PID=10280 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=10280 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 5 values.
slapd-bind PID=10280: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=10281 - Search done (0).
  PID=10277 - Modify done (0).
PID=10558 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=10562 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=10269 - Modify done (0).
PID=10586 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
  PID=10263 - Modify done (0).
  PID=10260 - Search done (0).
PID=10600 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
PID=10602 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
slapd-bind PID=10600: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=10262 - Modrdn done (0).
PID=10647 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=10270 - Add/Delete done (0).
PID=10661 - Bind(1000): dn="".
  PID=10268 - Modrdn done (0).
PID=10675 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=10264 - Add/Delete done (0).
PID=10689 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=10278 - Add/Delete done (0).
PID=10703 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=10266 - Search done (0).
slapd-bind PID=10703: ldap_sasl_bind_s: Invalid credentials (49)  
PID=10717 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=10272 - Search done (0).
PID=10731 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=10276 - Modrdn done (0).
PID=10746 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=10267 - Read done (0).
PID=10762 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=10274 - Read done (0).
PID=10776 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=10282 - Read done (0).
  PID=10261 - Read done (0).
PID=10804 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=10790 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=10790 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=10790: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=10562 - Modify done (0).
PID=10818 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=10586 - Add/Delete done (0).
PID=10832 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=10832: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=10602 - Search done (0).
PID=10846 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=10558 - Modrdn done (0).
PID=10860 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=10675 - Search done (0).
PID=10874 - Bind(1000): dn="".
  PID=10717 - Search done (0).
PID=10888 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=10647 - Read done (0).
PID=10905 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=10762 - Search done (0).
PID=10919 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=10919: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=10689 - Read done (0).
PID=10933 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=10804 - Search done (0).
PID=10947 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=10888 - Search done (0).
PID=10961 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=10846 - Search done (0).
PID=10975 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=10776 - Read done (0).
PID=10989 - Read(1000): entry="ou=Groups, o=Example,c=US".
  PID=10818 - Read done (0).
PID=11003 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=11003 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
  PID=10860 - Read done (0).
PID=11017 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
slapd-bind PID=11003: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=10933 - Search done (0).
PID=11031 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
  PID=10975 - Search done (0).
PID=11045 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=11045: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=10905 - Read done (0).
PID=11060 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=11017 - Search done (0).
PID=11074 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=10947 - Read done (0).
PID=11088 - Bind(1000): dn="".
  PID=10989 - Read done (0).
PID=11102 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=11031 - Read done (0).
PID=11116 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=11060 - Search done (0).
PID=11130 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=11130: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=11102 - Search done (0).
PID=11144 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=11074 - Read done (0).
PID=11158 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=11116 - Read done (0).
PID=11172 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=10271 - Bind done (0).
PID=11188 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=10265 - Bind done (0).
PID=11207 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=10280 - Bind done 1000 in 387.307244 seconds.
  PID=11144 - Search done (0).
PID=11255 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
PID=11269 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=11255 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=11255: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=10661 - Bind done (0).
PID=11283 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=10703 - Bind done (0).
PID=13359 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=13359: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=10600 - Bind done (0).
PID=13903 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=10874 - Bind done (0).
PID=13982 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=10746 - Bind done (0).
PID=14410 - Bind(1000): dn="".
  PID=10731 - Read done (10).
  PID=11188 - Search done (0).
  PID=11207 - Read done (0).
  PID=11269 - Search done (0).
  PID=10790 - Bind done 1000 in 299.373927 seconds.
  PID=11283 - Read done (0).
  PID=10832 - Bind done (0).
  PID=13982 - Read done (0).
  PID=10919 - Bind done (0).
  PID=10961 - Bind done (0).
  PID=11088 - Bind done (0).
  PID=11003 - Bind done 1000 in 224.901472 seconds.
  PID=13903 - Search done (0).
  PID=11045 - Bind done (0).
  PID=14410 - Bind done (0).
  PID=11130 - Bind done (0).
  PID=11172 - Bind done (0).
  PID=11158 - Read done (10).
  PID=11255 - Bind done 1000 in 101.227484 seconds.
  PID=13359 - Bind done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test036-meta-concurrency completed OK for bdb.

>>>>> Starting test037-manage for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd Manage operations...
Testing modify, add, and delete...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test037-manage completed OK for bdb.

>>>>> Starting test038-retcode for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing search for timelimitExceeded...
Testing modify for unwillingToPerform...
Testing compare for success after sleep (2 s)...
>>>>> Test succeeded
>>>>> test038-retcode completed OK for bdb.

>>>>> Starting test039-glue-ldap-concurrency for bdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests/testrun/./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=20634 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=20626 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=20645 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=20630 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
PID=20627 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
PID=20625 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
PID=20623 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=20628 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=20632 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=20635 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=20642 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
PID=20631 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=20624 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=20643 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
PID=20633 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
PID=20640 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
PID=20638 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=20629 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=20646 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
slapd-bind PID=20628: ldap_sasl_bind_s: Invalid credentials (49)  
PID=20644 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=20644 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=20644: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=20645 - Search done (0).
PID=21184 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=20623 - Search done (0).
PID=21198 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=20629 - Search done (0).
PID=21212 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
  PID=20635 - Search done (0).
PID=21226 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=21226: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=20630 - Read done (0).
PID=21240 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=20638 - Read done (0).
PID=21254 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=20646 - Read done (0).
PID=21268 - Bind(1000): dn="".
  PID=20624 - Read done (0).
PID=21282 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=20642 - Modify done (0).
PID=21296 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=20626 - Modify done (0).
PID=21310 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=21310: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=20632 - Modify done (0).
PID=21325 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=20633 - Add/Delete done (0).
PID=21339 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=20627 - Add/Delete done (0).
PID=21353 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=20625 - Modrdn done (0).
PID=21367 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=20640 - Modrdn done (0).
PID=21381 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=21240 - Search done (0).
PID=21395 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=20643 - Add/Delete done (0).
  PID=21395 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
  PID=21282 - Search done (0).
PID=21409 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=21423 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=21198 - Modify done (0).
PID=21437 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=21395: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=21437: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=20631 - Modrdn done (0).
PID=21451 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=21254 - Read done (0).
PID=21488 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=21184 - Modrdn done (0).
PID=21502 - Bind(1000): dn="".
  PID=21296 - Read done (0).
PID=21516 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=21212 - Add/Delete done (0).
PID=21530 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=21325 - Search done (0).
PID=21546 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=21546: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=21367 - Search done (0).
PID=21560 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=21409 - Search done (0).
PID=21574 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=21381 - Read done (0).
PID=21588 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=21423 - Read done (0).
PID=21602 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=21516 - Search done (0).
PID=21616 - Read(1000): entry="ou=Groups, o=Example,c=US".
  PID=21488 - Read done (0).
PID=21630 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=21630 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=21630: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=21560 - Search done (0).
PID=21644 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=21530 - Read done (0).
PID=21658 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
  PID=21451 - Search done (0).
PID=21672 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=21672: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=21602 - Search done (0).
PID=21686 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=21644 - Search done (0).
  PID=21574 - Read done (0).
PID=21700 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
PID=21714 - Bind(1000): dn="".
  PID=21616 - Read done (0).
PID=21728 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=21686 - Search done (0).
PID=21742 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=21658 - Read done (0).
PID=21756 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=21756: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=21728 - Search done (0).
PID=21770 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=21700 - Read done (0).
PID=21784 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=21742 - Read done (0).
PID=21802 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=21268 - Bind done (0).
PID=21816 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=20628 - Bind done (0).
PID=21830 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=20634 - Bind done (0).
PID=21844 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=21844 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=21844: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=20644 - Bind done 1000 in 447.376215 seconds.
PID=21858 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=21770 - Search done (0).
PID=21895 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=21226 - Bind done (0).
PID=21909 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=21909: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=21502 - Bind done (0).
PID=21923 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=21816 - Search done (0).
PID=21939 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=21830 - Read done (0).
PID=21953 - Bind(1000): dn="".
  PID=21310 - Bind done (0).
  PID=21895 - Read done (0).
  PID=21858 - Search done (0).
  PID=21339 - Read done (10).
  PID=21437 - Bind done (0).
  PID=21353 - Bind done (0).
  PID=21939 - Read done (0).
  PID=21395 - Bind done 1000 in 421.972840 seconds.
  PID=21714 - Bind done (0).
  PID=21546 - Bind done (0).
  PID=21588 - Bind done (0).
  PID=21672 - Bind done (0).
  PID=21630 - Bind done 1000 in 277.486354 seconds.
  PID=21756 - Bind done (0).
  PID=21953 - Bind done (0).
  PID=21923 - Search done (0).
  PID=21784 - Read done (10).
  PID=21802 - Bind done (0).
  PID=21909 - Bind done (0).
  PID=21844 - Bind done 1000 in 129.443619 seconds.
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test039-glue-ldap-concurrency completed OK for bdb.

>>>>> Starting test040-subtree-rename for bdb...
running defines.sh
subtree rename not supported by back-bdb
>>>>> test040-subtree-rename completed OK for bdb.

>>>>> Starting test041-aci for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd ACI access control...
Searching "dc=example,dc=com" (should fail)...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com (should fail)...
ldap_bind: Invalid credentials (49)
Writing ACIs as "cn=Manager,dc=example,dc=com"...
Searching "dc=example,dc=com" (should succeed with no results)...
ldapsearch failed (50)! IGNORED...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com...
dn:cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
Searching "dc=example,dc=com" as "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)...
Setting "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" password...
Changing self password...
Searching "ou=Groups,dc=example,dc=com" as "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)...
Searching "ou=Groups,dc=example,dc=com" as "cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed with no results)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test041-aci completed OK for bdb.

>>>>> Starting test042-valsort for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd sorted values operations...
Testing ascending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Reconfiguring slapd to test valsort descending
Testing descending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Adding a valsort record with weighted ou...
Adding a non-weighted valsort record with ou...
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
>>>>> Test succeeded
>>>>> test042-valsort completed OK for bdb.

>>>>> Starting test043-delta-syncrepl for bdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to create the context prefix entries in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test043-delta-syncrepl completed OK for bdb.

>>>>> Starting test044-dynlist for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare (should return UNDEFINED)...
ldapcompare returned UNDEFINED (16)
Testing list compare with manageDSAit...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Testing attribute mapping
Testing list search of all (mapped) attrs...
Testing list search of a (mapped) listed attr...
Testing list search of a (n unmapped) listed attr...
Testing list compare (mapped attrs) ...
ldapcompare returned TRUE (6)
Testing list compare (mapped attrs; should return FALSE)...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare with manageDSAit...
ldapcompare returned FALSE (5)
Testing dgIdentity...
Testing list search without dgIdentity...
Testing list search with dgIdentity...
Testing dgAuthz...
Testing list search with dgIdentity and dgAuthz anonymously...
Testing list search with dgIdentity and dgAuthz as the authorized identity...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test044-dynlist completed OK for bdb.

>>>>> Starting test045-syncreplication-proxied for bdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to create the context prefix entry in the master...
Starting slave slapd on TCP/IP port 9012...
Using ldapsearch to check that slave slapd is running...
Starting proxy slapd on TCP/IP port 9013...
Using ldapsearch to check that proxy slapd is running...
1 > Using ldapadd to populate the master directory...
Waiting 7 seconds for syncrepl to receive changes...
1 < Comparing retrieved entries from master and slave...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that master slapd is running...
Using ldapmodify to modify master directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from master and slave...
3 > Stopping proxy to test recovery...
Modifying more entries on the master...
Restarting proxy...
Waiting 7 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from master and slave...
4 > Try updating the slave slapd...
4 < Comparing retrieved entries from master and slave...
5 > Stopping consumer to test recovery...
Modifying more entries on the master...
Waiting 15 seconds for syncrepl to retry...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
5 < Comparing retrieved entries from master and slave...
6 > Performing modifications that were formerly known to fail...
6 < Comparing retrieved entries from master and slave...
>>>>> Test succeeded
>>>>> test045-syncreplication-proxied completed OK for bdb.

>>>>> Starting test046-dds for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Creating a dynamic entry...
Refreshing the newly created dynamic entry...
Modifying the newly created dynamic entry...
Binding as the newly created dynamic entry...
dn:cn=Dynamic Object,dc=example,dc=com
Creating a dynamic entry subordinate to another...
Creating a static entry subordinate to a dynamic one (should fail)...
ldapadd failed (19)
Turning a static into a dynamic entry (should fail)...
ldapmodify failed (65)
Turning a dynamic into a static entry (should fail)...
ldapmodify failed (65)
Renaming a dynamic entry...
Refreshing the initial dynamic entry to make it expire earlier than the subordinate...
Waiting 10 seconds to force a subordinate/superior expiration conflict...
Re-vitalizing the initial dynamic entry...
Re-renaming the subordinate dynamic entry (new superior)...
Deleting a dynamic entry...
Refreshing the remaining dynamic entry...
Waiting 15 seconds for remaining entry to expire...
Creating a meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Refreshing the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Joining the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to add a member as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapmodify failed (50)
Refreshing the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to refresh the meeting anonymously (should fail)...
Trying to refresh the meeting as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com (should fail)...
Trying to delete the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapdelete failed (50)
Deleting the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test046-dds completed OK for bdb.

>>>>> Starting test047-ldap for bdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test047-ldap completed OK for bdb.

>>>>> Starting test048-syncrepl-multiproxy for bdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to create the context prefix entry in the master...
Starting P1 slave slapd on TCP/IP port 9012...
Using ldapsearch to check that P1 slave slapd is running...
Starting R1 slave slapd on TCP/IP port 9013...
Using ldapsearch to check that R1 slave slapd is running...
Waiting 5 seconds for slapd to start...
1 > Using ldapadd to populate the master directory...
Waiting 7 seconds for syncrepl to receive changes...
1 < Comparing retrieved entries from master and P1 slave...
1 < Comparing retrieved entries from master and R1 slave...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that master slapd is running...
Using ldapmodify to modify master directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from master and P1 slave...
2 < Comparing retrieved entries from master and R1 slave...
3 > Stopping slaves to test recovery...
Modifying more entries on the master...
Restarting P1 slave...
Restarting R1 slave...
Waiting 15 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from master and P1 slave...
3 < Comparing retrieved entries from master and R1 slave...
4 > Try updating the P1 slave slapd...
Waiting 7 seconds for syncrepl to receive changes...
4 < Comparing retrieved entries from master and P1 slave...
4 < Comparing retrieved entries from master and R1 slave...
>>>>> Test succeeded
>>>>> test048-syncrepl-multiproxy completed OK for bdb.

>>>>> Starting test049-sync-config for bdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Inserting syncprov overlay on provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Configuring syncrepl on consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received config changes...
Adding schema and databases on provider...
Using ldapadd to populate provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received database changes...
Replacing olcSyncrepl on provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read config from the provider...
Using ldapsearch to read config from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved configs from provider and consumer...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test049-sync-config completed OK for bdb.

>>>>> Starting test050-syncrepl-multimaster for bdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Inserting syncprov overlay on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Configuring syncrepl on server 2...
Starting server 3 on TCP/IP port 9013...
Using ldapsearch to check that server 3 is running...
Configuring syncrepl on server 3...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 4 is running...
Configuring syncrepl on server 4...
Adding schema and databases on server 1...
Using ldapadd to populate server 1...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read config from server 1...
Using ldapsearch to read config from server 2...
Using ldapsearch to read config from server 3...
Using ldapsearch to read config from server 4...
Comparing retrieved configs from server 1 and server 2...
Comparing retrieved configs from server 1 and server 3...
Comparing retrieved configs from server 1 and server 4...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to add to server 1 entries that will be deleted...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to delete entries from server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to delete entries from server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Restarting servers...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Starting server 2 on TCP/IP port 9012...
Starting server 3 on TCP/IP port 9013...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapsearch to check that server 3 is running...
Using ldapsearch to check that server 4 is running...
Waiting 7 seconds for servers to resync...
Using ldapmodify to add/modify/delete entries from server 1...
  iteration 1
  iteration 2
  iteration 3
  iteration 4
  iteration 5
  iteration 6
  iteration 7
  iteration 8
  iteration 9
  iteration 10
Waiting 7 seconds for servers to resync...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
>>>>> Test succeeded
>>>>> test050-syncrepl-multimaster completed OK for bdb.

>>>>> Starting test051-config-undo for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Dynamically assaulting the schema
Surveying the damage
adding new entry "o=foo,o=undo"

>>>>> Test succeeded
>>>>> test051-config-undo completed OK for bdb.

>>>>> Starting test052-memberof for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Inserting memberof overlay on provider...
Running ldapadd to build slapd config database...
Running ldapadd to build slapd database...
Search the entire database...
Running ldapmodify to add a member...
Re-search the entire database...
Running ldapmodify to rename a member...
Re-search the entire database...
Running ldapmodify to rename a group...
Re-search the entire database...
Running ldapmodify to add self...
Re-search the entire database...
Running ldapdelete to remove a member...
Re-search the entire database...
Running ldapdelete to remove a group...
Re-search the entire database...
Adding groups with MAY member type schemas...
Re-search the entire database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test052-memberof completed OK for bdb.

>>>>> Starting test054-syncreplication-parallel-load for bdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Waiting 10 seconds to let the system catch up
Using ldapmodify to modify provider directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test054-syncreplication-parallel-load completed OK for bdb.

>>>>> Starting test055-valregex for bdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing attribute value regex subsitution...
# Try an attribute vale regex that match, but substitute does not
# this should fail
ldapmodify failed as expected
# Try an attribute vale regex that match and substitute does
# this should succeed
ldapmodify succeed as expected
>>>>> Test succeeded
>>>>> test055-valregex completed OK for bdb.

>>>>> Starting test056-monitor for bdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Using ldapsearch to read connection monitor entries...
Filtering ldapsearch results...
Filtering expected data...
Comparing filter output...
Using ldapsearch to read database monitor entries...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read statistics monitor entries...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read operation monitor entries...
Filtering ldapsearch results...
Comparing filter output...
>>>>> Test succeeded
>>>>> test056-monitor completed OK for bdb.

>>>>> Starting test057-memberof-refint for bdb...
running defines.sh
bdb backend does not support subtree rename, test skipped
>>>>> test057-memberof-refint completed OK for bdb.

>>>>> Starting test058-syncrepl-asymmetric for bdb...
running defines.sh
Initializing master configurations...
Initializing search configurations...
Starting central master slapd on TCP/IP port 9011...
Using ldapsearch to check that central master slapd is running...
Starting site1 master slapd on TCP/IP port 9012...
Using ldapsearch to check that site1 master is running...
Starting site2 master slapd on TCP/IP port 9013...
Using ldapsearch to check that site2 master is running...
Starting central search slapd on TCP/IP port 9014...
Using ldapsearch to check that central search slapd is running...
Starting site1 search slapd on TCP/IP port 9015...
Using ldapsearch to check that site1 search slapd is running...
Starting site2 search slapd on TCP/IP port 9016...
Using ldapsearch to check that site2 search slapd is running...
Adding schema on ldap://localhost:9011/...
Adding backend module on ldap://localhost:9011/...
Adding schema on ldap://localhost:9012/...
Adding backend module on ldap://localhost:9012/...
Adding schema on ldap://localhost:9013/...
Adding backend module on ldap://localhost:9013/...
Adding schema on ldap://localhost:9014/...
Adding backend module on ldap://localhost:9014/...
Adding schema on ldap://localhost:9015/...
Adding backend module on ldap://localhost:9015/...
Adding schema on ldap://localhost:9016/...
Adding backend module on ldap://localhost:9016/...
Adding database config on central master...
Adding database config on site1 master...
Adding database config on site2 master...
Adding access rules on central master...
Adding access rules on site1 master...
Adding access rules on site2 master...
Adding database config on central search...
Adding database config on site1 search...
Adding database config on site2 search...
Populating central master...
Adding syncrepl on site1 master...
Adding syncrepl on site2 master...
Using ldapsearch to check that site1 master received changes...
Using ldapsearch to check that site2 master received changes...
Populating site1 master...
Populating site2 master...
Stopping site1 master...
Adding syncrepl on central master...
Using ldapsearch to check that central master received site2 entries...
Using ldapmodify to modify central master...
Restarting site1 master slapd on TCP/IP port 9012...
Using ldapsearch to check that site1 master is running...
Using ldapsearch to check that central master received site1 entries...
Using ldapsearch to check that site1 master received central master update...
Using ldapsearch to check that site2 master received central master update...
Adding syncrepl consumer on central search...
Adding syncrepl consumer on site1 search...
Adding syncrepl consumer on site2 search...
Using ldapsearch to check that central search received changes...
Using ldapsearch to check that site1 search received changes...
Using ldapsearch to check that site2 search received changes...
Checking contextCSN after initial replication...
Using ldapmodify to modify first backend on central master...
Using ldapsearch to check replication to central search...
Using ldapsearch to check replication to site1 search...
Using ldapsearch to check replication to site2 search...
Checking contextCSN after modify of first backend on central master...
Using ldapmodify to modify second backend on central master...
Using ldapsearch to check replication to site2 search...
Using ldapsearch to check no replication to site1 master...
Using ldapsearch to check no replication to central search...
Checking contextCSN after modify of second backend on central master...
Using ldapmodify to modify first backend on site1 master...
Using ldapsearch to check replication to site1 search...
Using ldapsearch to check replication to site2 master...
Using ldapsearch to check no replication to site2 search...
Using ldapsearch to check no replication to central search...
Checking contextCSN after modify of first backend on site1 master...
Using ldapmodify to modify second backend on site1 master...
Using ldapsearch to check replication to site1 search...
Using ldapsearch to check no replication to central master...
Checking contextCSN after modify of second backend on site1 master...
Using ldapmodify to modify first backend on site2 master...
Using ldapsearch to check replication to central master...
Using ldapsearch to check replication to site2 search...
Using ldapsearch to check no replication to site1 master...
Using ldapsearch to check no replication to central search...
Checking contextCSN after modify of first backend on site2 master...
Using ldapmodify to modify second backend on site2 master...
Using ldapsearch to check replication to site2 search...
Using ldapsearch to check no replication to central master...
Checking contextCSN after modify of second backend on site2 master...
Stopping central master and site2 servers to test start with emtpy db...
Starting site2 master slapd on TCP/IP port 9013...
Using ldapsearch to check that site2 master slapd is running...
Starting site2 search slapd on TCP/IP port 9016...
Using ldapsearch to check that site2 search slapd is running...
Starting central master slapd on TCP/IP port 9011...
Using ldapsearch to check that central master slapd is running...
Using ldapsearch to check that site2 master received base...
Using ldapsearch to check that site2 search received base...
Waiting 1 seconds for syncrepl to receive changes...
Checking contextCSN after site2 servers repopulated...
Adding syncrepl of second site1 master backend on central master...
Using ldapsearch to check that central master received second site1 backend...
Waiting 1 seconds for syncrepl to receive changes...
Waiting 2 seconds for syncrepl to receive changes...
Waiting 3 seconds for syncrepl to receive changes...
Waiting 4 seconds for syncrepl to receive changes...
Waiting 5 seconds for syncrepl to receive changes...
ERROR: Second site1 backend not replicated to central master
Restarting central master slapd on TCP/IP port 9011...
Using ldapsearch to check that central master slapd is running...
Waiting 1 seconds for slapd to start...
Using ldapsearch to check that central master received second site1 backend...
Using ldapsearch to check that central search received second site1 backend...
Waiting 1 seconds for syncrepl to receive changes...
Waiting 2 seconds for syncrepl to receive changes...
Waiting 3 seconds for syncrepl to receive changes...
Waiting 4 seconds for syncrepl to receive changes...
Waiting 5 seconds for syncrepl to receive changes...
ERROR: Second site1 backend not replicated to central search
Restarting central search slapd on TCP/IP port 9014...
Using ldapsearch to check that central search slapd is running...
Waiting 1 seconds for slapd to start...
Using ldapsearch to check that central search received second site1 backend...
Running 1 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 2 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 3 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 4 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 5 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 6 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 7 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 8 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 9 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 10 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
No race errors found after 10 iterations
Found 2 errors
>>>>>> Exiting with a false success status for now
>>>>> test058-syncrepl-asymmetric completed OK for bdb.

>>>>> Starting test059-slave-config for bdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Inserting syncprov overlay on provider...
Configuring slave config DB on provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Configuring syncrepl on consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received config changes...
Adding schema and databases on provider...
Using ldapadd to populate provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received database changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test059-slave-config completed OK for bdb.

>>>>> Starting test060-mt-hot for bdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests/../servers/slapd/slapd -s0 -f /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests/testrun/slapd.1.conf -h ldap://localhost:9011/ -d stats
Testing basic monitor search...
Monitor searches
Testing basic mt-hot search: 1 threads (1 x 50000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 1 -L 1 -l 50000
Testing basic mt-hot search: 5 threads (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 5 -L 1 -l 10000
Testing basic mt-hot search: 100 threads (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 100 -L 5 -l 100
Random searches
Testing random mt-hot search: 1 threads (1 x 50000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 1 -L 1 -l 50000
Testing random mt-hot search: 5 threads (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 5 -L 1 -l 10000
Testing random mt-hot search: 100 threads (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 100 -L 5 -l 100
Multiple threads and connection searches
Testing basic mt-hot search: 5 threads 5 conns (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 5 -L 1 -l 10000
Testing basic mt-hot search: 50 threads 5 conns (5 x 1000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 50 -L 5 -l 1000
Testing random mt-hot search: 100 threads 5 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -c 5 -m 100 -L 5 -l 100
Testing random mt-hot r/w search: 10 read threads 10 write threads 1 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 1 -m 10 -M 10 -L 5 -l 100
Testing random mt-hot r/w search: 10 read threads 10 write threads 5 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 5 -m 10 -M 10 -L 5 -l 100
>>>>> Test succeeded
>>>>> test060-mt-hot completed OK for bdb.

>>>>> Starting test061-syncreplication-initiation for bdb...
Running defines.sh
Initializing server configurations
Starting provider slapd on ldap://localhost:9011/
Starting forward1 slapd on ldap://localhost:9013/
Starting consumer slapd on ldap://localhost:9012/
Adding schema on ldap://localhost:9011/
Adding backend module on ldap://localhost:9011/...
Adding schema on ldap://localhost:9012/
Adding backend module on ldap://localhost:9012/...
Adding schema on ldap://localhost:9013/
Adding backend module on ldap://localhost:9013/...
Adding database configuration on ldap://localhost:9011/
Populating provider on ldap://localhost:9011/
Adding database configuration on ldap://localhost:9013/
Adding database configuration on ldap://localhost:9012/
Using ldapsearch to check that ldap://localhost:9013/ received database...
Using ldapsearch to check that ldap://localhost:9012/ received database...
Running 1 of 1 syncrepl initiation race tests...
Stopping forwarders for add test
Using ldapadd to add 10 entries on provider
Starting forwarders again
Using ldapadd to add 10 more entries on provider
Checking replication to ldap://localhost:9013/
Checking replication to ldap://localhost:9012/
Stopping forwarders for add/delete test
Using ldapadd to add 10 entries on provider
Using ldapdelete to delete 10 entries on provider
Starting forwarders again
Using ldapadd to add 10 more entries on provider
Using ldapdelete to delete 10 more entries on provider
Checking replication to ldap://localhost:9013/
Checking replication to ldap://localhost:9012/
Stopping forwarders for delete test
Using ldapdelete to delete entries on provider
Starting forwarders again
Using ldapdelete to delete 10 more entries on provider
Checking replication to ldap://localhost:9013/
Checking replication to ldap://localhost:9012/
Checking contextCSN
No race errors found after 1 iterations
>>>>> Test succeeded
>>>>> test061-syncreplication-initiation completed OK for bdb.

>>>>> Starting test063-delta-multimaster for bdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd for context on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate server 1...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Using ldapadd to populate server 2...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Breaking replication between server 1 and 2...
Using ldapmodify to force conflicts between server 1 and 2...
Restoring replication between server 1 and 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
>>>>> Test succeeded
>>>>> test063-delta-multimaster completed OK for bdb.

>>>>> Starting test064-constraint for bdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Adding basic structure...
Running constraint tests...
  [../../../tests/data/constraint/t_ok_01.ldif]: OK
  [../../../tests/data/constraint/t_ok_02.ldif]: OK
  [../../../tests/data/constraint/t_ok_03.ldif]: OK
  [../../../tests/data/constraint/t_ok_04.ldif]: OK
  [../../../tests/data/constraint/t_ok_05.ldif]: OK
  [../../../tests/data/constraint/t_ok_06.ldif]: OK
  [../../../tests/data/constraint/t_ok_07.ldif]: OK
  [../../../tests/data/constraint/t_ok_08.ldif]: OK
  [../../../tests/data/constraint/t_ok_09.ldif]: OK
  [../../../tests/data/constraint/t_ok_10.ldif]: OK
  [../../../tests/data/constraint/t_ok_11.ldif]: OK
  [../../../tests/data/constraint/t_ok_12.ldif]: OK
  [../../../tests/data/constraint/t_ok_13.ldif]: OK
  [../../../tests/data/constraint/t_ok_14.ldif]: OK
  [../../../tests/data/constraint/t_ok_15.ldif]: OK
  [../../../tests/data/constraint/t_fail_01.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_02.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_03.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_04.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_05.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_06.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_07.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_08.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_09.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_10.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_11.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_12.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_13.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_14.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_15.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_16.ldif]: FAIL
Comparing output...
>>>>> Test succeeded
>>>>> test064-constraint completed OK for bdb.

0 tests for bdb were skipped.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests'
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests'
Initiating LDAP tests for HDB...
Cleaning up test run directory leftover from previous run.
Running ../../../tests/scripts/all for hdb...
>>>>> Executing all LDAP tests for hdb
>>>>> Starting test000-rootdse for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve the root DSE...
Using ldapsearch to retrieve the cn=Subschema...
Using ldapsearch to retrieve the cn=Monitor...
dn:
objectClass: top
objectClass: OpenLDAProotDSE
structuralObjectClass: OpenLDAProotDSE
configContext: cn=config
namingContexts: o=OpenLDAP Project,l=Internet
monitorContext: cn=Monitor
supportedControl: 2.16.840.1.113730.3.4.18
supportedControl: 2.16.840.1.113730.3.4.2
supportedControl: 1.3.6.1.4.1.4203.1.10.1
supportedControl: 1.3.6.1.1.22
supportedControl: 1.2.840.113556.1.4.319
supportedControl: 1.2.826.0.1.3344810.2.3
supportedControl: 1.3.6.1.1.13.2
supportedControl: 1.3.6.1.1.13.1
supportedControl: 1.3.6.1.1.12
supportedExtension: 1.3.6.1.4.1.4203.1.11.1
supportedExtension: 1.3.6.1.4.1.4203.1.11.3
supportedExtension: 1.3.6.1.1.8
supportedFeatures: 1.3.6.1.1.14
supportedFeatures: 1.3.6.1.4.1.4203.1.5.1
supportedFeatures: 1.3.6.1.4.1.4203.1.5.2
supportedFeatures: 1.3.6.1.4.1.4203.1.5.3
supportedFeatures: 1.3.6.1.4.1.4203.1.5.4
supportedFeatures: 1.3.6.1.4.1.4203.1.5.5
supportedLDAPVersion: 3
vendorName: The OpenLDAP Project <http://www.openldap.org/>
entryDN:
subschemaSubentry: cn=Subschema

dn: cn=Subschema
objectClass: top
objectClass: subentry
objectClass: subschema
objectClass: extensibleObject
cn: Subschema

dn: cn=Monitor
objectClass: monitorServer
cn: Monitor
description: This subtree contains monitoring/managing objects.
description: This object contains information about this server.
description: Most of the information is held in operational attributes, which 
 must be explicitly requested.
monitoredInfo: OpenLDAP: slapd  (Jul 16 2017 19:57:41)

>>>>> Test succeeded
>>>>> test000-rootdse completed OK for hdb.

>>>>> Starting test001-slapadd for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Running slapadd with unordered LDIF...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test001-slapadd completed OK for hdb.

>>>>> Starting test002-populate for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test002-populate completed OK for hdb.

>>>>> Starting test003-search for hdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test003-search completed OK for hdb.

>>>>> Starting test004-modify for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modify operations...
Testing modify, add, and delete...
Using ldapmodify to add an empty entry (should fail with protocolError)...
	ldapmodify failed (2)
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test004-modify completed OK for hdb.

>>>>> Starting test005-modrdn for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modrdn operations...
Testing modrdn(deleteoldrdn=0)...
Testing modrdn(deleteoldrdn=1)...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn to another database (should fail with affectsMultipleDSAs)
Testing modrdn with newSuperior = target (should fail with unwillingToPerform)
Testing modrdn with newRdn exact same as target...
Testing modrdn with newRdn same as target, changed case...
>>>>> Test succeeded
>>>>> test005-modrdn completed OK for hdb.

>>>>> Starting test006-acls for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd access control...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test006-acls completed OK for hdb.

>>>>> Starting test008-concurrency for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR ./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=14646 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=14642 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=14651 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=14645 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=14649 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
PID=14663 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=14652 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=14653 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=14650 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=14660 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=14657 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=14644 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=14666 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
PID=14647 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=14643 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=14656 - Read(1000): entry="ou=Groups, dc=example,dc=com".
PID=14661 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com".
PID=14648 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=14654 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=14662 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=14662 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14666 - Read done (0).
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
PID=14937 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=14649 - Read done (0).
PID=14951 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14656 - Read done (0).
PID=14965 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com".
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14647 - Bind done (0).
PID=14979 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14660 - Modify done (0).
  PID=14645 - Modify done (0).
PID=14993 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14643 - Read done (0).
PID=15007 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
PID=15021 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14653 - Bind done (0).
PID=15035 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14651 - Modify done (0).
PID=15049 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14951 - Modify done (0).
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
PID=15063 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=15063 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14979 - Bind done (0).
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
PID=15077 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=15021 - Bind done (0).
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
PID=15091 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=15007 - Read done (0).
PID=15105 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=15049 - Read done (0).
PID=15119 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=14662: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14662 - Bind done 1000 in 61.724209 seconds.
PID=15133 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14661 - Add/Delete done (0).
PID=15148 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15063: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=15063 - Bind done 1000 in 23.101505 seconds.
PID=15162 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=14644 - Modrdn done (0).
PID=15176 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=14663 - Search done (0).
PID=15190 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=15190 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 5 values.
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=15091 - Read done (0).
  PID=15105 - Bind done (0).
PID=15204 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=15214 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14648 - Search done (0).
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
PID=15232 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14642 - Search done (0).
PID=15246 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14654 - Search done (0).
PID=15260 - Read(1000): entry="ou=Groups, dc=example,dc=com".
  PID=15133 - Read done (0).
PID=15274 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=15148 - Bind done (0).
PID=15288 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14993 - Search done (0).
PID=15302 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14646 - Add/Delete done (0).
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
PID=15316 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=15316 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=15035 - Search done (0).
PID=15330 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14937 - Modrdn done (0).
PID=15344 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=15176 - Read done (0).
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
PID=15358 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=15232 - Bind done (0).
PID=15372 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=15214 - Read done (0).
PID=15390 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=15274 - Bind done (0).
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
PID=15423 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=15260 - Read done (0).
PID=15437 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14652 - Add/Delete done (0).
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
PID=15451 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=15077 - Search done (0).
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
PID=15465 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=15465 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=15302 - Read done (0).
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
PID=15479 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=15316 - Bind done 1000 in 25.406354 seconds.
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
PID=15493 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=14965 - Add/Delete done (0).
PID=15507 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=15358 - Bind done (0).
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
PID=15521 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=15190: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=15190 - Bind done 1000 in 55.049034 seconds.
PID=15535 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=15344 - Read done (0).
PID=15549 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=15390 - Read done (0).
PID=15563 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=15423 - Bind done (0).
PID=15577 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
  PID=14657 - Modrdn done (0).
PID=15591 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=15591 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
  PID=15288 - Search done (0).
PID=15607 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=15246 - Search done (0).
PID=15621 - Read(1000): entry="ou=Groups, dc=example,dc=com".
  PID=14650 - Modrdn done (0).
PID=15635 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=15451 - Read done (0).
PID=15649 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=15465 - Bind done 1000 in 27.249849 seconds.
PID=15663 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=15330 - Search done (0).
PID=15677 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=15372 - Search done (0).
  PID=15437 - Search done (0).
  PID=15493 - Read done (0).
  PID=15119 - Search done (0).
  PID=15507 - Bind done (0).
  PID=15479 - Search done (0).
  PID=15549 - Bind done (0).
  PID=15535 - Read done (0).
  PID=15591 - Bind done 1000 in 24.142830 seconds.
  PID=15577 - Read done (0).
  PID=15635 - Bind done (0).
  PID=15621 - Read done (0).
  PID=15677 - Bind done (0).
  PID=15663 - Read done (0).
  PID=15162 - Search done (0).
  PID=15204 - Search done (0).
  PID=15563 - Search done (0).
  PID=15521 - Search done (0).
  PID=15649 - Search done (0).
  PID=15607 - Search done (0).
12.98user 24.59system 3:24.04elapsed 18%CPU (0avgtext+0avgdata 4164maxresident)k
0inputs+0outputs (0major+168684minor)pagefaults 0swaps
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test008-concurrency completed OK for hdb.

>>>>> Starting test009-referral for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting master slapd on TCP/IP port 9011...
Starting slave slapd on TCP/IP port 9012...
Testing for master slapd...
Testing for slave slapd...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing dontUseCopy control...
Referral (10)
Referral: ldap://localhost:9011/dc=example,dc=com??sub
ldapsearch failed as expected (10)
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test009-referral completed OK for hdb.

>>>>> Starting test010-passwd for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to verify population ...
Using ldappasswd to test a few error conditions ...
Using ldappasswd (PASS 1)  ...
Using ldappasswd (PASS 2)  ...
Logging end state with ldapsearch...
>>>>> Test succeeded
>>>>> test010-passwd completed OK for hdb.

>>>>> Starting test011-glue-slapadd for hdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing sizelimit...
>>>>> Test succeeded
>>>>> test011-glue-slapadd completed OK for hdb.

>>>>> Starting test012-glue-populate for hdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate the glued database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test012-glue-populate completed OK for hdb.

>>>>> Starting test013-language for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Using ldapsearch to read name ...
Using ldapsearch to read name language tag ...
Using ldapsearch to read name language range ...
Filtering ldapsearch results...
Filtering language ldif ...
Comparing filter output...
>>>>> Test succeeded
>>>>> test013-language completed OK for hdb.

>>>>> Starting test014-whoami for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com...
dn:cn=Manager,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham...
dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com
Testing authzFrom...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing authzTo...
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)...
dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)...
dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)...
dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)...
dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)...
dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)...
dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)...
dn:cn=itd staff,ou=groups,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)...
anonymous
>>>>> Test succeeded
>>>>> test014-whoami completed OK for hdb.

>>>>> Starting test015-xsearch for hdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing extended RFC2254 searching:
        f=(:dn:caseIgnoreIA5Match:=example) ...
        f=(:dn:caseExactMatch:=Information Technology Division) ...
        f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ...
        f=(name:dn:=whatever) ...
Testing values return filter searching:
        f=(o=Example, Inc.) ...
        f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ...
        f=(dc=example) mv=((o={*)(dc=*)) ...
        f=(attributeTypes=0.9.2342.19200300.100.1.25) ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test015-xsearch completed OK for hdb.

>>>>> Starting test016-subref for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing ManageDsaIT searching at c=US...
Testing ManageDsaIT searching at referral object...
Testing ManageDsaIT searching below referral object...
Testing base searching at c=US...
Testing one-level searching at c=US...
Testing subtree searching at c=US...
Testing base searching at o=abc,c=US...
Testing one-level searching at o=abc,c=US...
Testing subtree searching at o=abc,c=US...
Testing base searching at uid=xxx,o=abc,c=US...
Testing one-level searching at uid=xxx,o=abc,c=US...
Testing subtree searching at uid=xxx,o=abc,c=US...
Filtering ldapsearch results...
Filtering expected LDIF for comparison...
Comparing filter output...
>>>>> Test succeeded
>>>>> test016-subref completed OK for hdb.

>>>>> Starting test017-syncreplication-refresh for hdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Performing modrdn alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing modify alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing larger modify on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test017-syncreplication-refresh completed OK for hdb.

>>>>> Starting test018-syncreplication-persist for hdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Waiting 7 seconds for consumer to reconnect...
Using ldapmodify to modify provider directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test018-syncreplication-persist completed OK for hdb.

>>>>> Starting test019-syncreplication-cascade for hdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd (pid=18289) is running...
Using ldapadd to create the context prefix entry in the master...
Starting R1 slave slapd on TCP/IP port 9012...
Using ldapsearch to check that R1 slave slapd (pid=18337) is running...
Starting R2 slave slapd on TCP/IP port 9013...
Using ldapsearch to check that R2 slave slapd (pid=18373) is running...
Starting P1 slave slapd on TCP/IP port 9014...
Using ldapsearch to check that P1 slave slapd (pid=18406) is running...
Starting P2 slave slapd on TCP/IP port 9015...
Using ldapsearch to check that P2 slave slapd (pid=18440) is running...
Waiting 5 seconds for P2 slave slapd to start...
Starting P3 slave slapd on TCP/IP port 9016...
Using ldapsearch to check that P3 slave slapd (pid=18487) is running...
Using ldapadd to populate the master directory...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapmodify to modify master directory...
Waiting 15 seconds for syncrepl to receive changes...
Performing modify alone on provider...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the master...
Using ldapsearch to read all the entries from the R1 slave...
Using ldapsearch to read all the entries from the R2 slave...
Using ldapsearch to read all the entries from the P1 slave...
Using ldapsearch to read all the entries from the P2 slave...
Using ldapsearch to read all the entries from the P3 slave...
Filtering master ldapsearch results...
Filtering R1 slave ldapsearch results...
Filtering R2 slave ldapsearch results...
Filtering P1 slave ldapsearch results...
Filtering P2 slave ldapsearch results...
Filtering P3 slave ldapsearch results...
Comparing retrieved entries from master and R1 slave...
Comparing retrieved entries from master and R2 slave...
Comparing retrieved entries from master and P1 slave...
Comparing retrieved entries from master and P2 slave...
Comparing retrieved entries from master and P3 slave...
>>>>> Test succeeded
>>>>> test019-syncreplication-cascade completed OK for hdb.

>>>>> Starting test020-proxycache for hdb...
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to populate the master directory...
Starting proxy cache on TCP/IP port 9012...
Using ldapsearch to check that proxy slapd is running...
Making queries on the proxy cache...
Query 1: filter:(sn=Jon) attrs:all (expect nothing)
Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid
Query 3: filter:(sn=Smith*) attrs:cn sn uid
Query 4: filter:(sn=Doe*) attrs:cn sn title uid
Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid
Query 6: filter:(mail=*@mail.alumni.example.com) attrs:cn sn title uid
Query 7: filter:(mail=*) attrs:cn sn title uid
Query 8: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 9: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 10: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 1 not cacheable
Query 2 cacheable
Query 3 cacheable
Query 4 cacheable
Query 5 cacheable
Query 6 cacheable
Query 7 not cacheable
Query 8 cacheable
Query 9 cacheable
Query 10 cacheable
Successfully verified cacheability
Query 11: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid
Query 12: filter:(sn=Smith) attrs:cn sn title uid
Query 13: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid
Query 14: filter:(mail=jaj@mail.alumni.example.com) attrs:cn sn title uid
Query 15: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 16: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 17: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 11 answerable
Query 12 answerable
Query 13 answerable
Query 14 not answerable
Query 15 not answerable
Query 16 answerable
Query 17 answerable
Successfully verified answerability
Filtering ldapsearch results...
Filtering original ldif...
Comparing filter output...

Testing cache refresh
Query 18: filter:(&(objectclass=person)(uid=dots)) attrs:cn mail telephonenumber
Waiting 5 seconds for cache to refresh
Checking entry again

Testing Bind caching
Query 19: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com
Query 20: (Bind should be cached)

Testing pwdModify
Query 21: (Bind should be cached)
>>>>> Test succeeded
>>>>> test020-proxycache completed OK for hdb.

>>>>> Starting test021-certificate for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing certificate handling...
Add certificates...
Using ldapsearch to retrieve (userCertificate;binary=*) ...
Using ldapsearch to retrieve (cAcertificate=*) ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test021-certificate completed OK for hdb.

>>>>> Starting test022-ppolicy for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Testing account lockout...
Waiting 20 seconds for lockout to reset...
Testing password expiration
Waiting 20 seconds for password to expire...
Resetting password to clear expired status
Filling password history...
Testing password history...
Testing forced reset...
Clearing forced reset...
Testing Safe modify...
Testing length requirement...
Testing hashed length requirement...
Testing multiple password add/modify checks...

Setting up policy state forwarding test...
Starting slapd consumer on TCP/IP port 9012...
Configuring syncprov on provider...
Using ldapsearch to check that slapd is running...
Waiting 5 seconds for slapd to start...
Configuring syncrepl on consumer...
Waiting for consumer to sync...
Testing policy state forwarding...
>>>>> Test succeeded
>>>>> test022-ppolicy completed OK for hdb.

>>>>> Starting test023-refint for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd referential integrity operations...
Searching unmodified database...
Testing modrdn...
Using ldapsearch to check dependents new rdn...
Comparing ldapsearch results against original...
Testing delete...
Using ldapsearch to verify dependents have been deleted...
Additional test records...
Testing delete when referential attribute is a MUST...
testing subtree rename
Using ldapsearch to check dependents new rdn...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test023-refint completed OK for hdb.

>>>>> Starting test024-unique for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd attribute uniqueness operations...
Adding a unique record...
Adding a non-unique record...
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Dynamically retrieving initial configuration...
Dynamically trying to add a URI with legacy attrs present...
Dynamically trying to add legacy ignored attrs with legacy attrs present...
Verifying initial configuration intact...
Dynamically removing legacy base...
Verifying base removal...
Adding a non-unique record...
Trying a legacy base outside of the backend...
Adding and removing attrs...
Verifying we removed the right attr...
Removing legacy config and adding URIs...
Dynamically retrieving second configuration...
Adding a non-unique record...
Dynamically trying to add legacy base
Dynamically trying to add legacy attrs
Dynamically trying to add legacy strictness
Dynamically trying a bad filter...
Verifying second configuration intact...
Dynamically reconfiguring to use different URIs...
Dynamically retrieving third configuration...
Adding a record unique in both domains if filtered...
Adding a record unique in all domains because of filter conditions 
Making a record non-unique
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Adding another unique record...
Making the record non-unique with modrdn...
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Adding a record unique in one domain, non-unique in the filtered domain...
Dynamically reconfiguring to use attribute-ignore URIs...
Dynamically retrieving fourth configuration...
Adding a record unique in the ignore-domain...
Adding a record non-unique in the ignore-domain...
>>>>> Test succeeded
>>>>> test024-unique completed OK for hdb.

>>>>> Starting test025-limits for hdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...

Testing regular search limits

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing no limits requested for rootdn=cn=Manager,dc=example,dc=com...
...success (got 20 entries)
Testing limit requested for rootdn=cn=Manager,dc=example,dc=com...
...bumped into requested size limit (4)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...bumped into server-side size limit (got 4 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit
Testing no limits requested for unchecked limited group...
...bumped into unchecked administrative limit
Testing no limits requested for limited regex...
...bumped into server-side size limit (6)
Testing no limits requested for limited onelevel...
...bumped into server-side size limit (5)
Testing no limit requested for limited children...
...bumped into server-side size limit (4)
Testing no limit requested for limited subtree...
...bumped into server-side size limit (3)
Testing no limit requested for limited users...
...bumped into server-side size limit (2)
Testing no limit requested for limited anonymous...
...bumped into server-side size limit (1)

Testing regular search limits with pagedResults control (page size 5)

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...didn't bump into server-side size limit (got 20 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit

Testing specific search limits with pagedResults control

Testing no limit requested for unlimited page size ID...
...bumped into server-side size limit (got 4 entries)
Testing no limit requested for limited page size ID...
...bumped into page size administrative limit
Testing no limit requested for pagedResults disabled ID...
...bumped into pagedResults disabled administrative limit
Testing no limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID...
...bumped into requested (8) size limit
Testing higher than total count limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing max limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing size limit request (2) for unlimited ID and pagesize=1...
...bumped into requested size limit (2)
>>>>> Test succeeded
>>>>> test025-limits completed OK for hdb.

>>>>> Starting test026-dn for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Testing slapd DN parsing...
Waiting 5 seconds for slapd to start...
Loading database...
Searching database...
Searching database for DN="OU=Sales+CN=J. Smith,DC=example,DC=net"...
Searching database for entryUUID-named DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"...
Searching database for nameAndOptionalUID="dc=example,dc=com"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'001000'B"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'1000'B"...
Searching database for uniqueMember~="dc=example,dc=com" (approx)...
Searching database for uniqueMember~="dc=example,dc=com#'1000'B" (approx)...
Filtering ldapsearch results...
Filtering original data...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test026-dn completed OK for hdb.

>>>>> Starting test027-emptydn for hdb...
running defines.sh
Running slapadd to build "dc=example,dc=com" slapd database...
Running slapadd to build empty DN slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
Comparison of database generated via slapadd succeeded
Cleaning up database directories...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Waiting 5 seconds for slapd to start...
Loading database...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test027-emptydn completed OK for hdb.

>>>>> Starting test028-idassert for hdb...
running defines.sh
### This test requires the LDAP backend and the rwm overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as proxy US...
dn:cn=Proxy US,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy US, u:it/jaj...
dn:uid=jaj,ou=people,dc=example,dc=it
Testing ldapwhoami as proxy US, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy US, u:bjensen... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT...
dn:cn=Proxy IT,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy IT, u:it/jaj... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, dn:cn=Sandbox,ou=Admin,dc=example,dc=com...
dn:cn=sandbox,ou=admin,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Example,c=US...
dn:uid=bjorn,ou=people,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Esempio,c=IT...
dn:uid=bjorn,ou=people,dc=example,dc=com
Testing ldapsearch as uid=jaj,ou=People,dc=example,dc=it for "o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test028-idassert completed OK for hdb.

>>>>> Starting test029-ldapglue for hdb...
running defines.sh
### This test requires the ldap backend and glue overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting local slapd on TCP/IP port 9011...
Starting remote slapd 1 on TCP/IP port 9012...
Starting remote slapd 2 on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Testing ldapsearch as uid=bjorn,ou=People,dc=example,dc=com for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test029-ldapglue completed OK for hdb.

>>>>> Starting test030-relay for hdb...
running defines.sh

Testing virtual naming context mapping with relay ldap meta backend(s)...

Using relay backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using ldap backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using meta backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> Test succeeded
>>>>> test030-relay completed OK for hdb.

>>>>> Starting test031-component-filter for hdb...
running defines.sh
Running slapadd to build slapd database...
slapadd: bad configuration file!
slapadd failed (1)!
Be sure to have a certificate module in tests/data/comp_libs 
The module is in openldap/contrib/slapd-modules/comp_match
Test skipped.
>>>>> test031-component-filter completed OK for hdb.

>>>>> Starting test032-chain for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting first slapd on TCP/IP port 9011...
Starting second slapd on TCP/IP port 9012...
Using ldapsearch to check that first slapd is running...
Using ldapsearch to check that second slapd is running...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9011...
Comparing "ou=Other,dc=example,dc=com" on port 9011 with manageDSAit control...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9012...
Comparing "ou=Other,dc=example,dc=com" on port 9012 with manageDSAit control...
Writing to first server with scope on second server...
Writing to second server with scope on first server...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldappasswd on second server with scope on first server...
Binding with newly changed password on first server...
dn:cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
Reading the referral entry "ou=Can't Contact,dc=example,dc=com" as anonymous on port 9011...
>>>>> Test succeeded
>>>>> test032-chain completed OK for hdb.

>>>>> Starting test033-glue-syncrepl for hdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd 1 on TCP/IP port 9011...
Using ldapsearch to check that slapd 1 is running...
Waiting 5 seconds for slapd to start...
Starting slapd 2 on TCP/IP port 9012...
Using ldapsearch to check that slapd 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate subtree="ou=Information Technology Division,ou=People,dc=example,dc=com" on port 9011...
Using ldapadd to populate subtree="ou=Groups,dc=example,dc=com" on port 9012...
Waiting 7 seconds for shadow subtrees to sync...
Filtering original ldif used to create database...
Using ldapsearch to read all the entries from port 9011...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read all the entries from port 9012...
Filtering ldapsearch results...
Comparing filter output...
Testing ldapdelete propagation...
>>>>> Test succeeded
>>>>> test033-glue-syncrepl completed OK for hdb.

>>>>> Starting test034-translucent for hdb...
running defines.sh
Running slapadd to build remote slapd database...
Starting remote slapd on TCP/IP port 9011...
Starting local slapd on TCP/IP port 9012...
Testing slapd Translucent Proxy operations...
Testing search: no remote data defined...
Populating remote database...
Testing search: remote database via local slapd...
Testing add: prohibited local record...
Testing add: valid local record, no_glue...
Testing modrdn: valid local record, no_glue...
Dynamically configuring local slapd without translucent_no_glue...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config"

Testing add: valid local record...
Testing search: data merging...
Testing compare: valid local...
Testing compare: valid remote...
Testing compare: bogus local...
Testing compare: bogus remote...
Testing modify: nonexistent record...
Testing modify: valid local record, nonexistent attribute...
Testing search: specific nonexistent remote attribute...
Testing modify: nonexistent local record, nonexistent attribute...
Testing modify: valid remote record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing modrdn: prohibited local record...
Testing modrdn: valid local record...
Testing delete: prohibited local record...
Testing delete: valid local record...
Testing delete: valid remote record...
Testing delete: nonexistent local record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing delete: valid local record, remote attribute...
Testing modify: valid remote record, combination add-modify-delete...
Dynamically configuring local slapd with translucent_no_glue and translucent_strict...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config"

Testing strict mode delete: nonexistent local attribute...
Testing strict mode delete: nonexistent remote attribute...
Testing strict mode modify: combination add-modify-delete...
Testing invalid Bind request...
Testing search: unconfigured local filter...
Dynamically configuring local slapd with translucent_local...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config"

Testing search: configured local filter...
Testing search: unconfigured remote filter...
Dynamically configuring local slapd with translucent_remote...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}hdb,cn=config"

Testing search: configured remote filter...
>>>>> Test succeeded
>>>>> test034-translucent completed OK for hdb.

>>>>> Starting test035-meta for hdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test035-meta completed OK for hdb.

>>>>> Starting test036-meta-concurrency for hdb...
running defines.sh

==> set "DB_CONFIG" to the DB_CONFIG file you want to use for the test.

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests/testrun/./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=2430 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
PID=2415 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=2428 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
PID=2421 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
PID=2427 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=2417 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=2423 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=2419 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=2432 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
PID=2425 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=2422 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=2416 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
PID=2418 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
PID=2420 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=2414 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=2435 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
PID=2426 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=2424 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
PID=2434 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=2433 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=2419: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=2433 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=2433: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=2417 - Modify done (0).
PID=2711 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=2430 - Modify done (0).
PID=2725 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=2423 - Modify done (0).
PID=2739 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
  PID=2434 - Search done (0).
PID=2753 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
  PID=2414 - Search done (0).
PID=2767 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=2420 - Search done (0).
PID=2781 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
slapd-bind PID=2753: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=2426 - Search done (0).
PID=2795 - Bind(1000): dn="".
  PID=2418 - Add/Delete done (0).
PID=2809 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=2422 - Modrdn done (0).
PID=2823 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=2424 - Add/Delete done (0).
PID=2837 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=2837: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=2416 - Modrdn done (0).
PID=2851 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=2432 - Add/Delete done (0).
PID=2865 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=2428 - Modrdn done (0).
PID=2880 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=2427 - Read done (0).
PID=2899 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=2415 - Read done (0).
PID=2913 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=2421 - Read done (0).
PID=2927 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=2927 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
  PID=2435 - Read done (0).
PID=2941 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=2927: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=2725 - Modify done (0).
PID=2955 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=2711 - Modrdn done (0).
PID=2969 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
  PID=2739 - Add/Delete done (0).
PID=2983 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=2969: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=2767 - Search done (0).
PID=2997 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=2809 - Search done (0).
PID=3011 - Bind(1000): dn="".
  PID=2851 - Search done (0).
PID=3025 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=2899 - Search done (0).
PID=3039 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=2781 - Read done (0).
PID=3053 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=3053: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=2941 - Search done (0).
PID=3067 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=2823 - Read done (0).
PID=3081 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=3025 - Search done (0).
PID=3095 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=2983 - Search done (0).
PID=3109 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=2913 - Read done (0).
PID=3123 - Read(1000): entry="ou=Groups, o=Example,c=US".
  PID=2955 - Read done (0).
PID=3137 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=3137 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=3137: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=2997 - Read done (0).
PID=3151 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=3067 - Search done (0).
PID=3188 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
  PID=3109 - Search done (0).
PID=3202 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=3202: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3039 - Read done (0).
PID=3216 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=3151 - Search done (0).
PID=3230 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=3081 - Read done (0).
PID=3244 - Bind(1000): dn="".
  PID=3123 - Read done (0).
PID=3258 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=3188 - Read done (0).
PID=3272 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=3216 - Search done (0).
PID=3286 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=3286: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3258 - Search done (0).
PID=3300 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=3230 - Read done (0).
PID=3314 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=3272 - Read done (0).
PID=3328 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=2419 - Bind done (0).
PID=3342 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=2425 - Bind done (0).
PID=3356 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=2433 - Bind done 1000 in 376.183965 seconds.
PID=3370 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=3370 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=3370: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=3300 - Search done (0).
PID=3385 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=2795 - Bind done (0).
PID=3399 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=2837 - Bind done (0).
PID=3413 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=3413: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=2753 - Bind done (0).
PID=3427 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=2880 - Bind done (0).
PID=3441 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=3011 - Bind done (0).
PID=3455 - Bind(1000): dn="".
  PID=2865 - Read done (10).
  PID=3342 - Search done (0).
  PID=3385 - Search done (0).
  PID=3356 - Read done (0).
  PID=2927 - Bind done 1000 in 294.080454 seconds.
  PID=3399 - Read done (0).
  PID=2969 - Bind done (0).
  PID=3053 - Bind done (0).
  PID=3441 - Read done (0).
  PID=3095 - Bind done (0).
  PID=3137 - Bind done 1000 in 213.184767 seconds.
  PID=3244 - Bind done (0).
  PID=3427 - Search done (0).
  PID=3202 - Bind done (0).
  PID=3455 - Bind done (0).
  PID=3286 - Bind done (0).
  PID=3328 - Bind done (0).
  PID=3314 - Read done (10).
  PID=3370 - Bind done 1000 in 88.097064 seconds.
  PID=3413 - Bind done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test036-meta-concurrency completed OK for hdb.

>>>>> Starting test037-manage for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd Manage operations...
Testing modify, add, and delete...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test037-manage completed OK for hdb.

>>>>> Starting test038-retcode for hdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing search for timelimitExceeded...
Testing modify for unwillingToPerform...
Testing compare for success after sleep (2 s)...
>>>>> Test succeeded
>>>>> test038-retcode completed OK for hdb.

>>>>> Starting test039-glue-ldap-concurrency for hdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests/testrun/./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=3995 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=4006 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=3998 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
PID=3996 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
PID=3997 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=4001 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
PID=4015 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
PID=4012 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
PID=4011 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
PID=4000 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=4002 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=3999 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=4014 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=4005 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=4010 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
PID=3994 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=4004 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
PID=4009 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=4003 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=4013 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=3999: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=4013 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 4 values.
slapd-bind PID=4013: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=4000 - Search done (0).
  PID=4014 - Search done (0).
PID=4344 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=4346 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=4006 - Search done (0).
PID=4372 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
  PID=3994 - Search done (0).
PID=4386 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=4386: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=4015 - Read done (0).
PID=6008 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=4001 - Read done (0).
PID=6047 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=4009 - Read done (0).
  PID=3995 - Read done (0).
PID=6086 - Bind(1000): dn="".
PID=6088 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=3997 - Modify done (0).
PID=6305 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=4011 - Modify done (0).
PID=6380 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=6380: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=4003 - Modify done (0).
PID=7038 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=4012 - Add/Delete done (0).
PID=9052 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=4002 - Modrdn done (0).
PID=9455 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=4010 - Modrdn done (0).
PID=9689 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=3998 - Add/Delete done (0).
PID=11088 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=3996 - Modrdn done (0).
PID=11428 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=11428 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=11428: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=6008 - Search done (0).
PID=12268 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=4346 - Modify done (0).
PID=12507 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=6088 - Search done (0).
PID=12770 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=12770: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=4004 - Add/Delete done (0).
PID=13409 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=4372 - Add/Delete done (0).
PID=13423 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=4344 - Modrdn done (0).
PID=13437 - Bind(1000): dn="".
  PID=6047 - Read done (0).
PID=13451 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=6305 - Read done (0).
PID=13465 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=7038 - Search done (0).
PID=13650 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=13650: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=9689 - Search done (0).
PID=13736 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=13451 - Search done (0).
PID=13750 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=12268 - Search done (0).
PID=13764 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=11088 - Read done (0).
PID=13778 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=12507 - Read done (0).
PID=13792 - Read(1000): entry="ou=Groups, o=Example,c=US".
  PID=13423 - Read done (0).
PID=13806 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=13806 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=13806: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=13736 - Search done (0).
PID=13820 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=13409 - Search done (0).
PID=13834 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
  PID=13465 - Read done (0).
PID=13848 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=13848: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=13778 - Search done (0).
PID=13862 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=13820 - Search done (0).
PID=13876 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=13750 - Read done (0).
PID=13892 - Bind(1000): dn="".
  PID=13792 - Read done (0).
PID=13906 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=13862 - Search done (0).
PID=13943 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=13834 - Read done (0).
PID=13957 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=13957: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=13906 - Search done (0).
PID=13971 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=13876 - Read done (0).
PID=13985 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=13943 - Read done (0).
PID=13999 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=6086 - Bind done (0).
PID=14016 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=3999 - Bind done (0).
PID=14030 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=4013 - Bind done 1000 in 458.984243 seconds.
PID=14044 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=14044 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
  PID=4005 - Bind done (0).
PID=14058 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=14044: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=13971 - Search done (0).
PID=14072 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=4386 - Bind done (0).
PID=14086 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=14086: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=13437 - Bind done (0).
PID=14100 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=14016 - Search done (0).
PID=14114 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=14030 - Read done (0).
PID=14128 - Bind(1000): dn="".
  PID=6380 - Bind done (0).
  PID=14072 - Read done (0).
  PID=9052 - Read done (10).
  PID=14058 - Search done (0).
  PID=12770 - Bind done (0).
  PID=9455 - Bind done (0).
  PID=11428 - Bind done 1000 in 429.443992 seconds.
  PID=14114 - Read done (0).
  PID=13892 - Bind done (0).
  PID=13650 - Bind done (0).
  PID=13764 - Bind done (0).
  PID=13848 - Bind done (0).
  PID=13806 - Bind done 1000 in 280.244965 seconds.
  PID=14100 - Search done (0).
  PID=13957 - Bind done (0).
  PID=14128 - Bind done (0).
  PID=13985 - Read done (10).
  PID=13999 - Bind done (0).
  PID=14086 - Bind done (0).
  PID=14044 - Bind done 1000 in 125.757229 seconds.
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test039-glue-ldap-concurrency completed OK for hdb.

>>>>> Starting test040-subtree-rename for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Populating the database...
Searching all database...
Renaming (PASS1)...
Searching all database...
Renaming (PASS2)...
Searching all database...
Renaming (PASS3)...
Searching all database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test040-subtree-rename completed OK for hdb.

>>>>> Starting test041-aci for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd ACI access control...
Searching "dc=example,dc=com" (should fail)...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com (should fail)...
ldap_bind: Invalid credentials (49)
Writing ACIs as "cn=Manager,dc=example,dc=com"...
Searching "dc=example,dc=com" (should succeed with no results)...
ldapsearch failed (50)! IGNORED...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com...
dn:cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
Searching "dc=example,dc=com" as "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)...
Setting "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" password...
Changing self password...
Searching "ou=Groups,dc=example,dc=com" as "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)...
Searching "ou=Groups,dc=example,dc=com" as "cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed with no results)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test041-aci completed OK for hdb.

>>>>> Starting test042-valsort for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd sorted values operations...
Testing ascending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Reconfiguring slapd to test valsort descending
Testing descending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Adding a valsort record with weighted ou...
Adding a non-weighted valsort record with ou...
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
>>>>> Test succeeded
>>>>> test042-valsort completed OK for hdb.

>>>>> Starting test043-delta-syncrepl for hdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to create the context prefix entries in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test043-delta-syncrepl completed OK for hdb.

>>>>> Starting test044-dynlist for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare (should return UNDEFINED)...
ldapcompare returned UNDEFINED (16)
Testing list compare with manageDSAit...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Testing attribute mapping
Testing list search of all (mapped) attrs...
Testing list search of a (mapped) listed attr...
Testing list search of a (n unmapped) listed attr...
Testing list compare (mapped attrs) ...
ldapcompare returned TRUE (6)
Testing list compare (mapped attrs; should return FALSE)...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare with manageDSAit...
ldapcompare returned FALSE (5)
Testing dgIdentity...
Testing list search without dgIdentity...
Testing list search with dgIdentity...
Testing dgAuthz...
Testing list search with dgIdentity and dgAuthz anonymously...
Testing list search with dgIdentity and dgAuthz as the authorized identity...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test044-dynlist completed OK for hdb.

>>>>> Starting test045-syncreplication-proxied for hdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to create the context prefix entry in the master...
Starting slave slapd on TCP/IP port 9012...
Using ldapsearch to check that slave slapd is running...
Starting proxy slapd on TCP/IP port 9013...
Using ldapsearch to check that proxy slapd is running...
1 > Using ldapadd to populate the master directory...
Waiting 7 seconds for syncrepl to receive changes...
1 < Comparing retrieved entries from master and slave...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that master slapd is running...
Using ldapmodify to modify master directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from master and slave...
3 > Stopping proxy to test recovery...
Modifying more entries on the master...
Restarting proxy...
Waiting 7 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from master and slave...
4 > Try updating the slave slapd...
4 < Comparing retrieved entries from master and slave...
5 > Stopping consumer to test recovery...
Modifying more entries on the master...
Waiting 15 seconds for syncrepl to retry...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
5 < Comparing retrieved entries from master and slave...
6 > Performing modifications that were formerly known to fail...
6 < Comparing retrieved entries from master and slave...
>>>>> Test succeeded
>>>>> test045-syncreplication-proxied completed OK for hdb.

>>>>> Starting test046-dds for hdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Creating a dynamic entry...
Refreshing the newly created dynamic entry...
Modifying the newly created dynamic entry...
Binding as the newly created dynamic entry...
dn:cn=Dynamic Object,dc=example,dc=com
Creating a dynamic entry subordinate to another...
Creating a static entry subordinate to a dynamic one (should fail)...
ldapadd failed (19)
Turning a static into a dynamic entry (should fail)...
ldapmodify failed (65)
Turning a dynamic into a static entry (should fail)...
ldapmodify failed (65)
Renaming a dynamic entry...
Refreshing the initial dynamic entry to make it expire earlier than the subordinate...
Waiting 10 seconds to force a subordinate/superior expiration conflict...
Re-vitalizing the initial dynamic entry...
Re-renaming the subordinate dynamic entry (new superior)...
Deleting a dynamic entry...
Refreshing the remaining dynamic entry...
Waiting 15 seconds for remaining entry to expire...
Creating a meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Refreshing the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Joining the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to add a member as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapmodify failed (50)
Refreshing the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to refresh the meeting anonymously (should fail)...
Trying to refresh the meeting as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com (should fail)...
Trying to delete the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapdelete failed (50)
Deleting the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test046-dds completed OK for hdb.

>>>>> Starting test047-ldap for hdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test047-ldap completed OK for hdb.

>>>>> Starting test048-syncrepl-multiproxy for hdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to create the context prefix entry in the master...
Starting P1 slave slapd on TCP/IP port 9012...
Using ldapsearch to check that P1 slave slapd is running...
Starting R1 slave slapd on TCP/IP port 9013...
Using ldapsearch to check that R1 slave slapd is running...
Waiting 5 seconds for slapd to start...
1 > Using ldapadd to populate the master directory...
Waiting 7 seconds for syncrepl to receive changes...
1 < Comparing retrieved entries from master and P1 slave...
1 < Comparing retrieved entries from master and R1 slave...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that master slapd is running...
Using ldapmodify to modify master directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from master and P1 slave...
2 < Comparing retrieved entries from master and R1 slave...
3 > Stopping slaves to test recovery...
Modifying more entries on the master...
Restarting P1 slave...
Restarting R1 slave...
Waiting 15 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from master and P1 slave...
3 < Comparing retrieved entries from master and R1 slave...
4 > Try updating the P1 slave slapd...
Waiting 7 seconds for syncrepl to receive changes...
4 < Comparing retrieved entries from master and P1 slave...
4 < Comparing retrieved entries from master and R1 slave...
>>>>> Test succeeded
>>>>> test048-syncrepl-multiproxy completed OK for hdb.

>>>>> Starting test049-sync-config for hdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Inserting syncprov overlay on provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Configuring syncrepl on consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received config changes...
Adding schema and databases on provider...
Using ldapadd to populate provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received database changes...
Replacing olcSyncrepl on provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read config from the provider...
Using ldapsearch to read config from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved configs from provider and consumer...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test049-sync-config completed OK for hdb.

>>>>> Starting test050-syncrepl-multimaster for hdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Inserting syncprov overlay on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Configuring syncrepl on server 2...
Starting server 3 on TCP/IP port 9013...
Using ldapsearch to check that server 3 is running...
Configuring syncrepl on server 3...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 4 is running...
Configuring syncrepl on server 4...
Adding schema and databases on server 1...
Using ldapadd to populate server 1...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read config from server 1...
Using ldapsearch to read config from server 2...
Using ldapsearch to read config from server 3...
Using ldapsearch to read config from server 4...
Comparing retrieved configs from server 1 and server 2...
Comparing retrieved configs from server 1 and server 3...
Comparing retrieved configs from server 1 and server 4...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to add to server 1 entries that will be deleted...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to delete entries from server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to delete entries from server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Restarting servers...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Starting server 2 on TCP/IP port 9012...
Starting server 3 on TCP/IP port 9013...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapsearch to check that server 3 is running...
Using ldapsearch to check that server 4 is running...
Waiting 7 seconds for servers to resync...
Using ldapmodify to add/modify/delete entries from server 1...
  iteration 1
  iteration 2
  iteration 3
  iteration 4
  iteration 5
  iteration 6
  iteration 7
  iteration 8
  iteration 9
  iteration 10
Waiting 7 seconds for servers to resync...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
>>>>> Test succeeded
>>>>> test050-syncrepl-multimaster completed OK for hdb.

>>>>> Starting test051-config-undo for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Dynamically assaulting the schema
Surveying the damage
adding new entry "o=foo,o=undo"

>>>>> Test succeeded
>>>>> test051-config-undo completed OK for hdb.

>>>>> Starting test052-memberof for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Inserting memberof overlay on provider...
Running ldapadd to build slapd config database...
Running ldapadd to build slapd database...
Search the entire database...
Running ldapmodify to add a member...
Re-search the entire database...
Running ldapmodify to rename a member...
Re-search the entire database...
Running ldapmodify to rename a group...
Re-search the entire database...
Running ldapmodify to add self...
Re-search the entire database...
Running ldapdelete to remove a member...
Re-search the entire database...
Running ldapdelete to remove a group...
Re-search the entire database...
Adding groups with MAY member type schemas...
Re-search the entire database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test052-memberof completed OK for hdb.

>>>>> Starting test054-syncreplication-parallel-load for hdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Waiting 10 seconds to let the system catch up
Using ldapmodify to modify provider directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test054-syncreplication-parallel-load completed OK for hdb.

>>>>> Starting test055-valregex for hdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing attribute value regex subsitution...
# Try an attribute vale regex that match, but substitute does not
# this should fail
ldapmodify failed as expected
# Try an attribute vale regex that match and substitute does
# this should succeed
ldapmodify succeed as expected
>>>>> Test succeeded
>>>>> test055-valregex completed OK for hdb.

>>>>> Starting test056-monitor for hdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Using ldapsearch to read connection monitor entries...
Filtering ldapsearch results...
Filtering expected data...
Comparing filter output...
Using ldapsearch to read database monitor entries...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read statistics monitor entries...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read operation monitor entries...
Filtering ldapsearch results...
Comparing filter output...
>>>>> Test succeeded
>>>>> test056-monitor completed OK for hdb.

>>>>> Starting test057-memberof-refint for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Inserting memberof overlay on provider...
Running ldapadd to build slapd config database...
Running ldapadd to build slapd database...
Search the entire database...
Running ldapmodify to rename subtree...
Re-search the entire database...
Running ldapmodify to rename subtree...
Re-search the entire database...
Running ldapdelete to remove a member...
Re-search the entire database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test057-memberof-refint completed OK for hdb.

>>>>> Starting test058-syncrepl-asymmetric for hdb...
running defines.sh
Initializing master configurations...
Initializing search configurations...
Starting central master slapd on TCP/IP port 9011...
Using ldapsearch to check that central master slapd is running...
Starting site1 master slapd on TCP/IP port 9012...
Using ldapsearch to check that site1 master is running...
Starting site2 master slapd on TCP/IP port 9013...
Using ldapsearch to check that site2 master is running...
Starting central search slapd on TCP/IP port 9014...
Using ldapsearch to check that central search slapd is running...
Starting site1 search slapd on TCP/IP port 9015...
Using ldapsearch to check that site1 search slapd is running...
Starting site2 search slapd on TCP/IP port 9016...
Using ldapsearch to check that site2 search slapd is running...
Adding schema on ldap://localhost:9011/...
Adding backend module on ldap://localhost:9011/...
Adding schema on ldap://localhost:9012/...
Adding backend module on ldap://localhost:9012/...
Adding schema on ldap://localhost:9013/...
Adding backend module on ldap://localhost:9013/...
Adding schema on ldap://localhost:9014/...
Adding backend module on ldap://localhost:9014/...
Adding schema on ldap://localhost:9015/...
Adding backend module on ldap://localhost:9015/...
Adding schema on ldap://localhost:9016/...
Adding backend module on ldap://localhost:9016/...
Adding database config on central master...
Adding database config on site1 master...
Adding database config on site2 master...
Adding access rules on central master...
Adding access rules on site1 master...
Adding access rules on site2 master...
Adding database config on central search...
Adding database config on site1 search...
Adding database config on site2 search...
Populating central master...
Adding syncrepl on site1 master...
Adding syncrepl on site2 master...
Using ldapsearch to check that site1 master received changes...
Using ldapsearch to check that site2 master received changes...
Populating site1 master...
Populating site2 master...
Stopping site1 master...
Adding syncrepl on central master...
Using ldapsearch to check that central master received site2 entries...
Using ldapmodify to modify central master...
Restarting site1 master slapd on TCP/IP port 9012...
Using ldapsearch to check that site1 master is running...
Using ldapsearch to check that central master received site1 entries...
Using ldapsearch to check that site1 master received central master update...
Using ldapsearch to check that site2 master received central master update...
Adding syncrepl consumer on central search...
Adding syncrepl consumer on site1 search...
Adding syncrepl consumer on site2 search...
Using ldapsearch to check that central search received changes...
Using ldapsearch to check that site1 search received changes...
Using ldapsearch to check that site2 search received changes...
Checking contextCSN after initial replication...
Using ldapmodify to modify first backend on central master...
Using ldapsearch to check replication to central search...
Using ldapsearch to check replication to site1 search...
Using ldapsearch to check replication to site2 search...
Checking contextCSN after modify of first backend on central master...
Using ldapmodify to modify second backend on central master...
Using ldapsearch to check replication to site2 search...
Using ldapsearch to check no replication to site1 master...
Using ldapsearch to check no replication to central search...
Checking contextCSN after modify of second backend on central master...
Using ldapmodify to modify first backend on site1 master...
Using ldapsearch to check replication to site1 search...
Using ldapsearch to check replication to site2 master...
Using ldapsearch to check no replication to site2 search...
Using ldapsearch to check no replication to central search...
Checking contextCSN after modify of first backend on site1 master...
Using ldapmodify to modify second backend on site1 master...
Using ldapsearch to check replication to site1 search...
Using ldapsearch to check no replication to central master...
Checking contextCSN after modify of second backend on site1 master...
Using ldapmodify to modify first backend on site2 master...
Using ldapsearch to check replication to central master...
Using ldapsearch to check replication to site2 search...
Using ldapsearch to check no replication to site1 master...
Using ldapsearch to check no replication to central search...
Checking contextCSN after modify of first backend on site2 master...
Using ldapmodify to modify second backend on site2 master...
Using ldapsearch to check replication to site2 search...
Using ldapsearch to check no replication to central master...
Checking contextCSN after modify of second backend on site2 master...
Stopping central master and site2 servers to test start with emtpy db...
Starting site2 master slapd on TCP/IP port 9013...
Using ldapsearch to check that site2 master slapd is running...
Starting site2 search slapd on TCP/IP port 9016...
Using ldapsearch to check that site2 search slapd is running...
Starting central master slapd on TCP/IP port 9011...
Using ldapsearch to check that central master slapd is running...
Using ldapsearch to check that site2 master received base...
Using ldapsearch to check that site2 search received base...
Waiting 1 seconds for syncrepl to receive changes...
Checking contextCSN after site2 servers repopulated...
Adding syncrepl of second site1 master backend on central master...
Using ldapsearch to check that central master received second site1 backend...
Waiting 1 seconds for syncrepl to receive changes...
Waiting 2 seconds for syncrepl to receive changes...
Waiting 3 seconds for syncrepl to receive changes...
Waiting 4 seconds for syncrepl to receive changes...
Waiting 5 seconds for syncrepl to receive changes...
ERROR: Second site1 backend not replicated to central master
Restarting central master slapd on TCP/IP port 9011...
Using ldapsearch to check that central master slapd is running...
Waiting 1 seconds for slapd to start...
Using ldapsearch to check that central master received second site1 backend...
Using ldapsearch to check that central search received second site1 backend...
Waiting 1 seconds for syncrepl to receive changes...
Waiting 2 seconds for syncrepl to receive changes...
Waiting 3 seconds for syncrepl to receive changes...
Waiting 4 seconds for syncrepl to receive changes...
Waiting 5 seconds for syncrepl to receive changes...
ERROR: Second site1 backend not replicated to central search
Restarting central search slapd on TCP/IP port 9014...
Using ldapsearch to check that central search slapd is running...
Waiting 1 seconds for slapd to start...
Using ldapsearch to check that central search received second site1 backend...
Running 1 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 2 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 3 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 4 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 5 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 6 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 7 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 8 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 9 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
Running 10 of 10 syncrepl race tests...
Stopping central master...
Using ldapadd to add entry on site1 master...
Starting central master again...
Using ldapsearch to check that central master received entry...
Using ldapsearch to check that central search received entry...
Stopping central master...
Using ldapdelete to delete entry on site1 master...
Starting central master again...
Using ldapsearch to check that entry was deleted on central master...
Using ldapsearch to check that entry was deleted on central search...
No race errors found after 10 iterations
Found 2 errors
>>>>>> Exiting with a false success status for now
>>>>> test058-syncrepl-asymmetric completed OK for hdb.

>>>>> Starting test059-slave-config for hdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Inserting syncprov overlay on provider...
Configuring slave config DB on provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Configuring syncrepl on consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received config changes...
Adding schema and databases on provider...
Using ldapadd to populate provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received database changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test059-slave-config completed OK for hdb.

>>>>> Starting test060-mt-hot for hdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests/../servers/slapd/slapd -s0 -f /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests/testrun/slapd.1.conf -h ldap://localhost:9011/ -d stats
Testing basic monitor search...
Monitor searches
Testing basic mt-hot search: 1 threads (1 x 50000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 1 -L 1 -l 50000
Testing basic mt-hot search: 5 threads (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 5 -L 1 -l 10000
Testing basic mt-hot search: 100 threads (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -m 100 -L 5 -l 100
Random searches
Testing random mt-hot search: 1 threads (1 x 50000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 1 -L 1 -l 50000
Testing random mt-hot search: 5 threads (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 5 -L 1 -l 10000
Testing random mt-hot search: 100 threads (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -m 100 -L 5 -l 100
Multiple threads and connection searches
Testing basic mt-hot search: 5 threads 5 conns (1 x 10000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 5 -L 1 -l 10000
Testing basic mt-hot search: 50 threads 5 conns (5 x 1000) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e cn=Monitor -c 5 -m 50 -L 5 -l 1000
Testing random mt-hot search: 100 threads 5 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (objectclass=*) -c 5 -m 100 -L 5 -l 100
Testing random mt-hot r/w search: 10 read threads 10 write threads 1 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 1 -m 10 -M 10 -L 5 -l 100
Testing random mt-hot r/w search: 10 read threads 10 write threads 5 conns (5 x 100) loops...
./progs/slapd-mtread -H ldap://localhost:9011/ -D cn=Manager,dc=example,dc=com -w secret -e dc=example,dc=com -f (&(!(cn=rwtest*))(objectclass=*)) -c 5 -m 10 -M 10 -L 5 -l 100
>>>>> Test succeeded
>>>>> test060-mt-hot completed OK for hdb.

>>>>> Starting test061-syncreplication-initiation for hdb...
Running defines.sh
Initializing server configurations
Starting provider slapd on ldap://localhost:9011/
Starting forward1 slapd on ldap://localhost:9013/
Starting consumer slapd on ldap://localhost:9012/
Adding schema on ldap://localhost:9011/
Adding backend module on ldap://localhost:9011/...
Adding schema on ldap://localhost:9012/
Adding backend module on ldap://localhost:9012/...
Adding schema on ldap://localhost:9013/
Adding backend module on ldap://localhost:9013/...
Adding database configuration on ldap://localhost:9011/
Populating provider on ldap://localhost:9011/
Adding database configuration on ldap://localhost:9013/
Adding database configuration on ldap://localhost:9012/
Using ldapsearch to check that ldap://localhost:9013/ received database...
Using ldapsearch to check that ldap://localhost:9012/ received database...
Running 1 of 1 syncrepl initiation race tests...
Stopping forwarders for add test
Using ldapadd to add 10 entries on provider
Starting forwarders again
Using ldapadd to add 10 more entries on provider
Checking replication to ldap://localhost:9013/
Waiting 1 seconds for ldap://localhost:9013/ to receive entry 19...
Checking replication to ldap://localhost:9012/
Stopping forwarders for add/delete test
Using ldapadd to add 10 entries on provider
Using ldapdelete to delete 10 entries on provider
Starting forwarders again
Using ldapadd to add 10 more entries on provider
Using ldapdelete to delete 10 more entries on provider
Checking replication to ldap://localhost:9013/
Checking replication to ldap://localhost:9012/
Stopping forwarders for delete test
Using ldapdelete to delete entries on provider
Starting forwarders again
Using ldapdelete to delete 10 more entries on provider
Checking replication to ldap://localhost:9013/
Checking replication to ldap://localhost:9012/
Checking contextCSN
No race errors found after 1 iterations
>>>>> Test succeeded
>>>>> test061-syncreplication-initiation completed OK for hdb.

>>>>> Starting test063-delta-multimaster for hdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd for context on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapadd to populate server 1...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Using ldapadd to populate server 2...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
Breaking replication between server 1 and 2...
Using ldapmodify to force conflicts between server 1 and 2...
Restoring replication between server 1 and 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Comparing retrieved entries from server 1 and server 2...
>>>>> Test succeeded
>>>>> test063-delta-multimaster completed OK for hdb.

>>>>> Starting test064-constraint for hdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Waiting 5 seconds for slapd to start...
Adding basic structure...
Running constraint tests...
  [../../../tests/data/constraint/t_ok_01.ldif]: OK
  [../../../tests/data/constraint/t_ok_02.ldif]: OK
  [../../../tests/data/constraint/t_ok_03.ldif]: OK
  [../../../tests/data/constraint/t_ok_04.ldif]: OK
  [../../../tests/data/constraint/t_ok_05.ldif]: OK
  [../../../tests/data/constraint/t_ok_06.ldif]: OK
  [../../../tests/data/constraint/t_ok_07.ldif]: OK
  [../../../tests/data/constraint/t_ok_08.ldif]: OK
  [../../../tests/data/constraint/t_ok_09.ldif]: OK
  [../../../tests/data/constraint/t_ok_10.ldif]: OK
  [../../../tests/data/constraint/t_ok_11.ldif]: OK
  [../../../tests/data/constraint/t_ok_12.ldif]: OK
  [../../../tests/data/constraint/t_ok_13.ldif]: OK
  [../../../tests/data/constraint/t_ok_14.ldif]: OK
  [../../../tests/data/constraint/t_ok_15.ldif]: OK
  [../../../tests/data/constraint/t_fail_01.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_02.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_03.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_04.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_05.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_06.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_07.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_08.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_09.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_10.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_11.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_12.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_13.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_14.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_15.ldif]: FAIL
  [../../../tests/data/constraint/t_fail_16.ldif]: FAIL
Comparing output...
>>>>> Test succeeded
>>>>> test064-constraint completed OK for hdb.

0 tests for hdb were skipped.
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests'
make[4]: Entering directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests'
Initiating LDAP tests for MDB...
Cleaning up test run directory leftover from previous run.
Running ../../../tests/scripts/all for mdb...
>>>>> Executing all LDAP tests for mdb
>>>>> Starting test000-rootdse for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve the root DSE...
Using ldapsearch to retrieve the cn=Subschema...
Using ldapsearch to retrieve the cn=Monitor...
dn:
objectClass: top
objectClass: OpenLDAProotDSE
structuralObjectClass: OpenLDAProotDSE
configContext: cn=config
namingContexts: o=OpenLDAP Project,l=Internet
monitorContext: cn=Monitor
supportedControl: 2.16.840.1.113730.3.4.18
supportedControl: 2.16.840.1.113730.3.4.2
supportedControl: 1.3.6.1.4.1.4203.1.10.1
supportedControl: 1.3.6.1.1.22
supportedControl: 1.2.840.113556.1.4.319
supportedControl: 1.2.826.0.1.3344810.2.3
supportedControl: 1.3.6.1.1.13.2
supportedControl: 1.3.6.1.1.13.1
supportedControl: 1.3.6.1.1.12
supportedExtension: 1.3.6.1.4.1.4203.1.11.1
supportedExtension: 1.3.6.1.4.1.4203.1.11.3
supportedExtension: 1.3.6.1.1.8
supportedFeatures: 1.3.6.1.1.14
supportedFeatures: 1.3.6.1.4.1.4203.1.5.1
supportedFeatures: 1.3.6.1.4.1.4203.1.5.2
supportedFeatures: 1.3.6.1.4.1.4203.1.5.3
supportedFeatures: 1.3.6.1.4.1.4203.1.5.4
supportedFeatures: 1.3.6.1.4.1.4203.1.5.5
supportedLDAPVersion: 3
vendorName: The OpenLDAP Project <http://www.openldap.org/>
entryDN:
subschemaSubentry: cn=Subschema

dn: cn=Subschema
objectClass: top
objectClass: subentry
objectClass: subschema
objectClass: extensibleObject
cn: Subschema

dn: cn=Monitor
objectClass: monitorServer
cn: Monitor
description: This subtree contains monitoring/managing objects.
description: This object contains information about this server.
description: Most of the information is held in operational attributes, which 
 must be explicitly requested.
monitoredInfo: OpenLDAP: slapd  (Jul 16 2017 19:57:41)

>>>>> Test succeeded
>>>>> test000-rootdse completed OK for mdb.

>>>>> Starting test001-slapadd for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Running slapadd with unordered LDIF...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test001-slapadd completed OK for mdb.

>>>>> Starting test002-populate for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test002-populate completed OK for mdb.

>>>>> Starting test003-search for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test003-search completed OK for mdb.

>>>>> Starting test004-modify for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modify operations...
Testing modify, add, and delete...
Using ldapmodify to add an empty entry (should fail with protocolError)...
	ldapmodify failed (2)
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test004-modify completed OK for mdb.

>>>>> Starting test005-modrdn for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd modrdn operations...
Testing modrdn(deleteoldrdn=0)...
Testing modrdn(deleteoldrdn=1)...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val...
Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing modrdn to another database (should fail with affectsMultipleDSAs)
Testing modrdn with newSuperior = target (should fail with unwillingToPerform)
Testing modrdn with newRdn exact same as target...
Testing modrdn with newRdn same as target, changed case...
>>>>> Test succeeded
>>>>> test005-modrdn completed OK for mdb.

>>>>> Starting test006-acls for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd access control...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test006-acls completed OK for mdb.

>>>>> Starting test008-concurrency for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR ./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=7114 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
PID=7107 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=7113 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=7108 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=7119 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=7109 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=7127 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=7110 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=7128 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com".
PID=7130 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=7116 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=7131 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
PID=7111 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=7118 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=7126 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=7115 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=7112 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=7121 - Read(1000): entry="ou=Groups, dc=example,dc=com".
PID=7117 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com".
PID=7129 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=7129 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values.
  PID=7113 - Search done (0).
  PID=7107 - Search done (0).
PID=7401 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com".
PID=7415 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
  PID=7130 - Search done (0).
PID=7429 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com".
  PID=7119 - Search done (0).
PID=7443 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=7112 - Bind done (0).
PID=7457 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=7118 - Bind done (0).
  PID=7129 - Bind done 1000 in 18.895671 seconds.
PID=7471 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
PID=7477 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=7114 - Read done (0).
PID=7499 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=7108 - Read done (0).
PID=7513 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=7131 - Read done (0).
  PID=7121 - Read done (0).
PID=7528 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=7527 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=7527 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7457 - Search done (0).
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
PID=7555 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7443 - Bind done (0).
PID=7569 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7499 - Search done (0).
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
PID=7583 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7477 - Bind done (0).
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
PID=7598 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7513 - Read done (0).
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
PID=7612 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=7527: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7527 - Bind done 1000 in 17.794518 seconds.
PID=7626 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=7471 - Read done (0).
PID=7640 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=7555 - Read done (0).
PID=7654 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=7654 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7569 - Bind done (0).
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
PID=7668 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7598 - Read done (0).
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
PID=7682 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7612 - Bind done (0).
PID=7696 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7640 - Read done (0).
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
PID=7710 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7528 - Search done (0).
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
PID=7747 - Read(1000): entry="ou=Groups, dc=example,dc=com".
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7654: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7654 - Bind done 1000 in 33.252810 seconds.
PID=7761 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=7710 - Search done (0).
PID=7775 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=7583 - Search done (0).
PID=7789 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
  PID=7682 - Read done (0).
PID=7803 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=7803 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 5 values.
  PID=7696 - Bind done (0).
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
PID=7817 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=7626 - Search done (0).
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
PID=7831 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com".
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7775 - Search done (0).
PID=7845 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7747 - Read done (0).
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
PID=7859 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7761 - Bind done (0).
PID=7873 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7817 - Search done (0).
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
PID=7887 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7789 - Read done (0).
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
PID=7901 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7668 - Search done (0).
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
PID=7915 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7859 - Search done (0).
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
PID=7929 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7929 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7803: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7803 - Bind done 1000 in 18.028142 seconds.
PID=7943 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...).
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7831 - Read done (0).
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
PID=7957 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=7845 - Bind done (0).
PID=7971 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7901 - Search done (0).
PID=7985 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=7873 - Read done (0).
PID=7999 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7887 - Bind done (0).
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
PID=8013 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7943 - Search done (0).
PID=8027 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7915 - Read done (0).
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
PID=8041 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com".
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=7929: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7929 - Bind done 1000 in 16.563517 seconds.
PID=8055 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword".
  PID=8055 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 4 values.
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7957 - Read done (0).
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
PID=8069 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7971 - Bind done (0).
PID=8083 - Read(1000): entry="ou=Groups, dc=example,dc=com".
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=7999 - Read done (0).
PID=8097 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=8013 - Bind done (0).
PID=8111 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=8041 - Read done (0).
PID=8125 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com".
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=8055: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=8055 - Bind done 1000 in 25.911144 seconds.
PID=8139 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com".
  PID=8083 - Read done (0).
  PID=7985 - Search done (0).
  PID=8097 - Bind done (0).
  PID=8027 - Search done (0).
  PID=8139 - Bind done (0).
  PID=8125 - Read done (0).
  PID=8069 - Search done (0).
  PID=8111 - Search done (0).
  PID=7109 - Modrdn done (0).
  PID=7110 - Modify done (0).
  PID=7127 - Modify done (0).
  PID=7128 - Add/Delete done (0).
  PID=7116 - Modify done (0).
  PID=7115 - Modrdn done (0).
  PID=7111 - Add/Delete done (0).
  PID=7126 - Modrdn done (0).
  PID=7117 - Add/Delete done (0).
  PID=7401 - Modrdn done (0).
  PID=7415 - Modify done (0).
  PID=7429 - Add/Delete done (0).
14.62user 27.11system 3:42.10elapsed 18%CPU (0avgtext+0avgdata 4164maxresident)k
32inputs+0outputs (1major+168481minor)pagefaults 0swaps
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test008-concurrency completed OK for mdb.

>>>>> Starting test009-referral for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting master slapd on TCP/IP port 9011...
Starting slave slapd on TCP/IP port 9012...
Testing for master slapd...
Testing for slave slapd...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing dontUseCopy control...
Referral (10)
Referral: ldap://localhost:9011/dc=example,dc=com??sub
ldapsearch failed as expected (10)
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test009-referral completed OK for mdb.

>>>>> Starting test010-passwd for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to verify population ...
Using ldappasswd to test a few error conditions ...
Using ldappasswd (PASS 1)  ...
Using ldappasswd (PASS 2)  ...
Logging end state with ldapsearch...
>>>>> Test succeeded
>>>>> test010-passwd completed OK for mdb.

>>>>> Starting test011-glue-slapadd for mdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd on TCP/IP port 9011...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing sizelimit...
>>>>> Test succeeded
>>>>> test011-glue-slapadd completed OK for mdb.

>>>>> Starting test012-glue-populate for mdb...
running defines.sh
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the glued database...
Using ldapsearch to read all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test012-glue-populate completed OK for mdb.

>>>>> Starting test013-language for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Using ldapsearch to read all the entries...
Using ldapsearch to read name ...
Using ldapsearch to read name language tag ...
Using ldapsearch to read name language range ...
Filtering ldapsearch results...
Filtering language ldif ...
Comparing filter output...
>>>>> Test succeeded
>>>>> test013-language completed OK for mdb.

>>>>> Starting test014-whoami for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com...
dn:cn=Manager,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous...
anonymous
Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham...
dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com
Testing authzFrom...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)...
dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing authzTo...
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)...
dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)...
dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)...
dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)...
dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)...
dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)...
dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)...
dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)...
dn:cn=itd staff,ou=groups,dc=example,dc=com
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)...
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)...
anonymous
>>>>> Test succeeded
>>>>> test014-whoami completed OK for mdb.

>>>>> Starting test015-xsearch for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing exact searching...
Testing approximate searching...
Testing OR searching...
Testing AND matching and ends-with searching...
Testing NOT searching...
Testing objectClass/attributeType inheritance ...
Testing extended RFC2254 searching:
        f=(:dn:caseIgnoreIA5Match:=example) ...
        f=(:dn:caseExactMatch:=Information Technology Division) ...
        f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ...
        f=(name:dn:=whatever) ...
Testing values return filter searching:
        f=(o=Example, Inc.) ...
        f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ...
        f=(dc=example) mv=((o={*)(dc=*)) ...
        f=(attributeTypes=0.9.2342.19200300.100.1.25) ...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test015-xsearch completed OK for mdb.

>>>>> Starting test016-subref for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing ManageDsaIT searching at c=US...
Testing ManageDsaIT searching at referral object...
Testing ManageDsaIT searching below referral object...
Testing base searching at c=US...
Testing one-level searching at c=US...
Testing subtree searching at c=US...
Testing base searching at o=abc,c=US...
Testing one-level searching at o=abc,c=US...
Testing subtree searching at o=abc,c=US...
Testing base searching at uid=xxx,o=abc,c=US...
Testing one-level searching at uid=xxx,o=abc,c=US...
Testing subtree searching at uid=xxx,o=abc,c=US...
Filtering ldapsearch results...
Filtering expected LDIF for comparison...
Comparing filter output...
>>>>> Test succeeded
>>>>> test016-subref completed OK for mdb.

>>>>> Starting test017-syncreplication-refresh for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Performing modrdn alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing modify alone on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Performing larger modify on the provider...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test017-syncreplication-refresh completed OK for mdb.

>>>>> Starting test018-syncreplication-persist for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entry in the provider...
Starting consumer slapd on TCP/IP port 9014...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Waiting 7 seconds for consumer to reconnect...
Using ldapmodify to modify provider directory...
Using ldappasswd to change some passwords...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Try updating the consumer slapd...
Trying to change some passwords on the consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test018-syncreplication-persist completed OK for mdb.

>>>>> Starting test019-syncreplication-cascade for mdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd (pid=10726) is running...
Using ldapadd to create the context prefix entry in the master...
Starting R1 slave slapd on TCP/IP port 9012...
Using ldapsearch to check that R1 slave slapd (pid=10773) is running...
Starting R2 slave slapd on TCP/IP port 9013...
Using ldapsearch to check that R2 slave slapd (pid=10805) is running...
Starting P1 slave slapd on TCP/IP port 9014...
Using ldapsearch to check that P1 slave slapd (pid=10837) is running...
Starting P2 slave slapd on TCP/IP port 9015...
Using ldapsearch to check that P2 slave slapd (pid=10869) is running...
Starting P3 slave slapd on TCP/IP port 9016...
Using ldapsearch to check that P3 slave slapd (pid=10903) is running...
Using ldapadd to populate the master directory...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapmodify to modify master directory...
Waiting 15 seconds for syncrepl to receive changes...
Performing modify alone on provider...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the master...
Using ldapsearch to read all the entries from the R1 slave...
Using ldapsearch to read all the entries from the R2 slave...
Using ldapsearch to read all the entries from the P1 slave...
Using ldapsearch to read all the entries from the P2 slave...
Using ldapsearch to read all the entries from the P3 slave...
Filtering master ldapsearch results...
Filtering R1 slave ldapsearch results...
Filtering R2 slave ldapsearch results...
Filtering P1 slave ldapsearch results...
Filtering P2 slave ldapsearch results...
Filtering P3 slave ldapsearch results...
Comparing retrieved entries from master and R1 slave...
Comparing retrieved entries from master and R2 slave...
Comparing retrieved entries from master and P1 slave...
Comparing retrieved entries from master and P2 slave...
Comparing retrieved entries from master and P3 slave...
>>>>> Test succeeded
>>>>> test019-syncreplication-cascade completed OK for mdb.

>>>>> Starting test020-proxycache for mdb...
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to populate the master directory...
Starting proxy cache on TCP/IP port 9012...
Using ldapsearch to check that proxy slapd is running...
Making queries on the proxy cache...
Query 1: filter:(sn=Jon) attrs:all (expect nothing)
Query 2: filter:(|(cn=*Jon*)(sn=Jon*)) attrs:cn sn title uid
Query 3: filter:(sn=Smith*) attrs:cn sn uid
Query 4: filter:(sn=Doe*) attrs:cn sn title uid
Query 5: filter:(uid=johnd) attrs:mail postaladdress telephonenumber cn uid
Query 6: filter:(mail=*@mail.alumni.example.com) attrs:cn sn title uid
Query 7: filter:(mail=*) attrs:cn sn title uid
Query 8: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 9: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 10: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 1 not cacheable
Query 2 cacheable
Query 3 cacheable
Query 4 cacheable
Query 5 cacheable
Query 6 cacheable
Query 7 not cacheable
Query 8 cacheable
Query 9 cacheable
Query 10 cacheable
Successfully verified cacheability
Query 11: filter:(|(cn=*Jones)(sn=Jones)) attrs:cn sn title uid
Query 12: filter:(sn=Smith) attrs:cn sn title uid
Query 13: filter:(uid=bjorn) attrs:mail postaladdress telephonenumber cn uid
Query 14: filter:(mail=jaj@mail.alumni.example.com) attrs:cn sn title uid
Query 15: filter:(mail=*example.com) attrs:cn sn title uid
ldapsearch failed (4)
Query 16: filter:(uid=b*) attrs:mail
ldapsearch failed (4)
Query 17: filter:(|(cn=All Staff)(sn=All Staff)) attrs:sn cn title uid undefinedAttr
Query 11 answerable
Query 12 answerable
Query 13 answerable
Query 14 not answerable
Query 15 not answerable
Query 16 answerable
Query 17 answerable
Successfully verified answerability
Filtering ldapsearch results...
Filtering original ldif...
Comparing filter output...

Testing cache refresh
Query 18: filter:(&(objectclass=person)(uid=dots)) attrs:cn mail telephonenumber
Waiting 5 seconds for cache to refresh
Checking entry again

Testing Bind caching
Query 19: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com
Query 20: (Bind should be cached)

Testing pwdModify
Query 21: (Bind should be cached)
>>>>> Test succeeded
>>>>> test020-proxycache completed OK for mdb.

>>>>> Starting test021-certificate for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing certificate handling...
Add certificates...
Using ldapsearch to retrieve (userCertificate;binary=*) ...
Using ldapsearch to retrieve (cAcertificate=*) ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate=serialNumberAndIssuer) [new format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [old format] ...
Using ldapsearch to retrieve (userCertificate:certificateExactMatch:=serialNumberAndIssuer) [new format]...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test021-certificate completed OK for mdb.

>>>>> Starting test022-ppolicy for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Testing account lockout...
Waiting 20 seconds for lockout to reset...
Testing password expiration
Waiting 20 seconds for password to expire...
Resetting password to clear expired status
Filling password history...
Testing password history...
Testing forced reset...
Clearing forced reset...
Testing Safe modify...
Testing length requirement...
Testing hashed length requirement...
Testing multiple password add/modify checks...

Setting up policy state forwarding test...
Starting slapd consumer on TCP/IP port 9012...
Configuring syncprov on provider...
Using ldapsearch to check that slapd is running...
Waiting 5 seconds for slapd to start...
Configuring syncrepl on consumer...
Waiting for consumer to sync...
Testing policy state forwarding...
>>>>> Test succeeded
>>>>> test022-ppolicy completed OK for mdb.

>>>>> Starting test023-refint for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd referential integrity operations...
Searching unmodified database...
Testing modrdn...
Using ldapsearch to check dependents new rdn...
Comparing ldapsearch results against original...
Testing delete...
Using ldapsearch to verify dependents have been deleted...
Additional test records...
Testing delete when referential attribute is a MUST...
testing subtree rename
Using ldapsearch to check dependents new rdn...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test023-refint completed OK for mdb.

>>>>> Starting test024-unique for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd attribute uniqueness operations...
Adding a unique record...
Adding a non-unique record...
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Dynamically retrieving initial configuration...
Dynamically trying to add a URI with legacy attrs present...
Dynamically trying to add legacy ignored attrs with legacy attrs present...
Verifying initial configuration intact...
Dynamically removing legacy base...
Verifying base removal...
Adding a non-unique record...
Trying a legacy base outside of the backend...
Adding and removing attrs...
Verifying we removed the right attr...
Removing legacy config and adding URIs...
Dynamically retrieving second configuration...
Adding a non-unique record...
Dynamically trying to add legacy base
Dynamically trying to add legacy attrs
Dynamically trying to add legacy strictness
Dynamically trying a bad filter...
Verifying second configuration intact...
Dynamically reconfiguring to use different URIs...
Dynamically retrieving third configuration...
Adding a record unique in both domains if filtered...
Adding a record unique in all domains because of filter conditions 
Making a record non-unique
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Adding another unique record...
Making the record non-unique with modrdn...
Trying to bypass uniqueness as a normal user...
Bypassing uniqueness as an admin user...
Cleaning up
Adding a record unique in one domain, non-unique in the filtered domain...
Dynamically reconfiguring to use attribute-ignore URIs...
Dynamically retrieving fourth configuration...
Adding a record unique in the ignore-domain...
Adding a record non-unique in the ignore-domain...
>>>>> Test succeeded
>>>>> test024-unique completed OK for mdb.

>>>>> Starting test025-limits for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...

Testing regular search limits

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing no limits requested for rootdn=cn=Manager,dc=example,dc=com...
...success (got 20 entries)
Testing limit requested for rootdn=cn=Manager,dc=example,dc=com...
...bumped into requested size limit (4)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...bumped into server-side size limit (got 4 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit
Testing no limits requested for unchecked limited group...
...bumped into unchecked administrative limit
Testing no limits requested for limited regex...
...bumped into server-side size limit (6)
Testing no limits requested for limited onelevel...
...bumped into server-side size limit (5)
Testing no limit requested for limited children...
...bumped into server-side size limit (4)
Testing no limit requested for limited subtree...
...bumped into server-side size limit (3)
Testing no limit requested for limited users...
...bumped into server-side size limit (2)
Testing no limit requested for limited anonymous...
...bumped into server-side size limit (1)

Testing regular search limits with pagedResults control (page size 5)

Testing no limits requested for unlimited ID...
...success (got 20 entries)
Testing size limit request (2) for unlimited ID...
...bumped into requested size limit (2)
Testing time limit request (10 s) for unlimited ID...
...didn't bump into the requested time limit (10 s; got 20 entries)
Testing no limits requested for soft limited ID...
...didn't bump into server-side size limit (got 20 entries)
Testing lower than soft limit request (2) for soft limited ID...
...bumped into requested (2) size limit
Testing higher than soft limit request (100) for soft limited ID...
...didn't bump into either requested (100) or server-side size limit (got 20 entries)
Testing lower than hard limit request (2) for hard limited ID...
...bumped into requested (2) size limit
Testing higher than hard limit request (100) for hard limited ID...
...got size limit 8 instead of requested 100 entries
Testing max limit request (max) for hard limited ID...
...bumped into requested (max=8) size limit
Testing lower than unchecked limit request for unchecked limited ID...
...success; didn't bump into server-side unchecked limit (got 1 entries)
Testing higher than unchecked limit requested for unchecked limited ID...
...bumped into unchecked administrative limit

Testing specific search limits with pagedResults control

Testing no limit requested for unlimited page size ID...
...bumped into server-side size limit (got 4 entries)
Testing no limit requested for limited page size ID...
...bumped into page size administrative limit
Testing no limit requested for pagedResults disabled ID...
...bumped into pagedResults disabled administrative limit
Testing no limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing higher than hard but lower then total count limit requested for pagedResults total count limited ID...
...bumped into requested (8) size limit
Testing higher than total count limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing max limit requested for pagedResults total count limited ID...
...bumped into server-side size limit (10)
Testing size limit request (2) for unlimited ID and pagesize=1...
...bumped into requested size limit (2)
>>>>> Test succeeded
>>>>> test025-limits completed OK for mdb.

>>>>> Starting test026-dn for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Testing slapd DN parsing...
Loading database...
Searching database...
Searching database for DN="OU=Sales+CN=J. Smith,DC=example,DC=net"...
Searching database for entryUUID-named DN="testUUID=597ae2f6-16a6-1027-98f4-ABCDEFabcdef,DC=Example"...
Searching database for nameAndOptionalUID="dc=example,dc=com"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'001000'B"...
Searching database for nameAndOptionalUID="dc=example,dc=com#'1000'B"...
Searching database for uniqueMember~="dc=example,dc=com" (approx)...
Searching database for uniqueMember~="dc=example,dc=com#'1000'B" (approx)...
Filtering ldapsearch results...
Filtering original data...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test026-dn completed OK for mdb.

>>>>> Starting test027-emptydn for mdb...
running defines.sh
Running slapadd to build "dc=example,dc=com" slapd database...
Running slapadd to build empty DN slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
Comparison of database generated via slapadd succeeded
Cleaning up database directories...
Starting slapd on TCP/IP port 9011...
Testing slapd empty DN handling...
Loading database...
Searching database...
Filtering ldapsearch results...
Filtering expected results...
Comparing ldapsearch results against original...
>>>>> Test succeeded
>>>>> test027-emptydn completed OK for mdb.

>>>>> Starting test028-idassert for mdb...
running defines.sh
### This test requires the LDAP backend and the rwm overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting slapd on TCP/IP port ...
Using ldapsearch to check that slapd is running...
Testing ldapwhoami as proxy US...
dn:cn=Proxy US,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy US, u:it/jaj...
dn:uid=jaj,ou=people,dc=example,dc=it
Testing ldapwhoami as proxy US, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy US, u:bjensen... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT...
dn:cn=Proxy IT,ou=Admin,dc=example,dc=com
Testing ldapwhoami as proxy IT, u:it/jaj... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, u:bjorn... (should fail)
ldap_parse_result: Proxied Authorization Denied (123)
	additional info: not authorized to assume identity
Result: Proxied Authorization Denied (123)
Additional info: not authorized to assume identity
Testing ldapwhoami as proxy IT, dn:cn=Sandbox,ou=Admin,dc=example,dc=com...
dn:cn=sandbox,ou=admin,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Example,c=US...
dn:uid=bjorn,ou=people,dc=example,dc=com
Testing ldapwhoami as bjorn, dn:uid=bjorn,ou=People,o=Esempio,c=IT...
dn:uid=bjorn,ou=people,dc=example,dc=com
Testing ldapsearch as uid=jaj,ou=People,dc=example,dc=it for "o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test028-idassert completed OK for mdb.

>>>>> Starting test029-ldapglue for mdb...
running defines.sh
### This test requires the ldap backend and glue overlay.
### If available, and explicitly requested, it can use SASL bind;
### note that SASL must be properly set up, and the requested
### mechanism must be available.  Define SLAPD_USE_SASL={yes|<mech>},
### with "yes" defaulting to DIGEST-MD5 to enable SASL authc[/authz].
Using proxyAuthz with simple authc...
Running slapadd to build slapd database...
Starting local slapd on TCP/IP port 9011...
Starting remote slapd 1 on TCP/IP port 9012...
Starting remote slapd 2 on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Using ldapsearch to check that slapd is running...
Testing ldapsearch as uid=bjorn,ou=People,dc=example,dc=com for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test029-ldapglue completed OK for mdb.

>>>>> Starting test030-relay for mdb...
running defines.sh

Testing virtual naming context mapping with relay ldap meta backend(s)...

Using relay backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using ldap backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> waiting for things to exit

Using meta backend...

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Searching base="dc=example,dc=com"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching base="o=Beispiel,c=DE"...
Modifying database "o=Beispiel,c=DE"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
Searching base="o=Esempio,c=IT"...
Searching filter="(objectClass=referral)"
	attrs="'*' ref"
	base="dc=example,dc=com"...
	base="o=Example,c=US"...
	base="o=Esempio,c=IT"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Beispiel,c=DE"...
Comparing to database "o=Esempio,c=IT"...
>>>>> Test succeeded
>>>>> test030-relay completed OK for mdb.

>>>>> Starting test031-component-filter for mdb...
running defines.sh
Running slapadd to build slapd database...
slapadd: bad configuration file!
slapadd failed (1)!
Be sure to have a certificate module in tests/data/comp_libs 
The module is in openldap/contrib/slapd-modules/comp_match
Test skipped.
>>>>> test031-component-filter completed OK for mdb.

>>>>> Starting test032-chain for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting first slapd on TCP/IP port 9011...
Starting second slapd on TCP/IP port 9012...
Using ldapsearch to check that first slapd is running...
Using ldapsearch to check that second slapd is running...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9011...
Comparing "ou=Other,dc=example,dc=com" on port 9011 with manageDSAit control...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Reading the referral entry "ou=Other,dc=example,dc=com" as anonymous on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Comparing "cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com" on port 9012...
Comparing "ou=Other,dc=example,dc=com" on port 9012 with manageDSAit control...
Writing to first server with scope on second server...
Writing to second server with scope on first server...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9011...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Testing ldapsearch as anonymous for "dc=example,dc=com" on port 9012...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Using ldappasswd on second server with scope on first server...
Binding with newly changed password on first server...
dn:cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
Reading the referral entry "ou=Can't Contact,dc=example,dc=com" as anonymous on port 9011...
>>>>> Test succeeded
>>>>> test032-chain completed OK for mdb.

>>>>> Starting test033-glue-syncrepl for mdb...
running defines.sh
Running slapadd to build glued slapd databases...
Starting slapd 1 on TCP/IP port 9011...
Using ldapsearch to check that slapd 1 is running...
Starting slapd 2 on TCP/IP port 9012...
Using ldapsearch to check that slapd 2 is running...
Using ldapadd to populate subtree="ou=Information Technology Division,ou=People,dc=example,dc=com" on port 9011...
Using ldapadd to populate subtree="ou=Groups,dc=example,dc=com" on port 9012...
Waiting 7 seconds for shadow subtrees to sync...
Filtering original ldif used to create database...
Using ldapsearch to read all the entries from port 9011...
Filtering ldapsearch results...
Comparing filter output...
Using ldapsearch to read all the entries from port 9012...
Filtering ldapsearch results...
Comparing filter output...
Testing ldapdelete propagation...
>>>>> Test succeeded
>>>>> test033-glue-syncrepl completed OK for mdb.

>>>>> Starting test034-translucent for mdb...
running defines.sh
Running slapadd to build remote slapd database...
Starting remote slapd on TCP/IP port 9011...
Starting local slapd on TCP/IP port 9012...
Testing slapd Translucent Proxy operations...
Testing search: no remote data defined...
Populating remote database...
Testing search: remote database via local slapd...
Testing add: prohibited local record...
Testing add: valid local record, no_glue...
Testing modrdn: valid local record, no_glue...
Dynamically configuring local slapd without translucent_no_glue...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config"

Testing add: valid local record...
Testing search: data merging...
Testing compare: valid local...
Testing compare: valid remote...
Testing compare: bogus local...
Testing compare: bogus remote...
Testing modify: nonexistent record...
Testing modify: valid local record, nonexistent attribute...
Testing search: specific nonexistent remote attribute...
Testing modify: nonexistent local record, nonexistent attribute...
Testing modify: valid remote record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing modrdn: prohibited local record...
Testing modrdn: valid local record...
Testing delete: prohibited local record...
Testing delete: valid local record...
Testing delete: valid remote record...
Testing delete: nonexistent local record, nonexistent attribute...
Testing delete: valid local record, nonexistent attribute...
Testing delete: valid local record, remote attribute...
Testing modify: valid remote record, combination add-modify-delete...
Dynamically configuring local slapd with translucent_no_glue and translucent_strict...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config"

Testing strict mode delete: nonexistent local attribute...
Testing strict mode delete: nonexistent remote attribute...
Testing strict mode modify: combination add-modify-delete...
Testing invalid Bind request...
Testing search: unconfigured local filter...
Dynamically configuring local slapd with translucent_local...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config"

Testing search: configured local filter...
Testing search: unconfigured remote filter...
Dynamically configuring local slapd with translucent_remote...
modifying entry "olcOverlay={0}translucent,olcDatabase={2}mdb,cn=config"

Testing search: configured remote filter...
>>>>> Test succeeded
>>>>> test034-translucent completed OK for mdb.

>>>>> Starting test035-meta for mdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test035-meta completed OK for mdb.

>>>>> Starting test036-meta-concurrency for mdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests/testrun/./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=21729 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=21733 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=21731 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=21748 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=21739 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=21736 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
PID=21746 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
slapd-bind PID=21733: ldap_sasl_bind_s: Invalid credentials (49)  
PID=21728 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=21744 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
PID=21740 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=21730 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
PID=21735 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=21749 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
PID=21732 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
PID=21745 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=21761 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
PID=21750 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
PID=21751 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
PID=21760 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=21753 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=21753 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 4 values.
slapd-bind PID=21753: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=21728 - Search done (0).
  PID=21746 - Search done (0).
PID=27189 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=27194 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=21735 - Search done (0).
PID=27217 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
  PID=21760 - Search done (0).
PID=27242 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=27242: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=21729 - Read done (0).
PID=27256 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=21748 - Read done (0).
PID=27344 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=21736 - Read done (0).
PID=27527 - Bind(1000): dn="".
  PID=21761 - Read done (0).
PID=27541 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=21731 - Modify done (0).
PID=27556 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=21739 - Modrdn done (0).
PID=27570 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=21744 - Add/Delete done (0).
PID=27584 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
slapd-bind PID=27570: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=21740 - Modify done (0).
PID=27598 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=21730 - Modrdn done (0).
PID=27612 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=21749 - Modrdn done (0).
PID=27626 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=21732 - Add/Delete done (0).
PID=27640 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=21750 - Modify done (0).
  PID=21751 - Add/Delete done (0).
PID=27668 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
PID=27654 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=27654 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=27654: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=27256 - Search done (0).
PID=27682 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=27189 - Modrdn done (0).
PID=27696 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
  PID=27194 - Modify done (0).
PID=27710 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=27217 - Add/Delete done (0).
slapd-bind PID=27696: ldap_sasl_bind_s: Invalid credentials (49)  
PID=27724 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=27541 - Search done (0).
PID=27738 - Bind(1000): dn="".
  PID=27584 - Search done (0).
PID=27776 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=27626 - Search done (0).
PID=27792 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=27668 - Search done (0).
PID=27806 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=27806: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=27344 - Read done (0).
PID=27820 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=27710 - Search done (0).
PID=27834 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=27640 - Read done (0).
PID=27848 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=27556 - Read done (0).
PID=27863 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=27682 - Read done (0).
PID=27877 - Read(1000): entry="ou=Groups, o=Example,c=US".
  PID=27724 - Read done (0).
PID=27891 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=27891 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=27891: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=27776 - Search done (0).
PID=27905 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=27820 - Search done (0).
PID=27919 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
  PID=27863 - Search done (0).
PID=27934 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=27934: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=27792 - Read done (0).
PID=27949 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=27905 - Search done (0).
PID=27963 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=27834 - Read done (0).
PID=27978 - Bind(1000): dn="".
  PID=27877 - Read done (0).
PID=27992 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=27919 - Read done (0).
PID=28008 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=27949 - Search done (0).
PID=28022 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=28022: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=27963 - Read done (0).
PID=28037 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=27992 - Search done (0).
PID=28051 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=28008 - Read done (0).
PID=28066 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=21733 - Bind done (0).
PID=28080 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=21753 - Bind done 1000 in 439.139691 seconds.
PID=28094 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=21745 - Bind done (0).
PID=28108 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=28108 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=28108: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=28037 - Search done (0).
PID=28122 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=27527 - Bind done (0).
PID=28136 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=27242 - Bind done (0).
PID=28150 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=28150: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=28080 - Search done (0).
PID=28164 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=28094 - Read done (0).
PID=28178 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=27738 - Bind done (0).
PID=28192 - Bind(1000): dn="".
  PID=27570 - Bind done (0).
  PID=27612 - Bind done (0).
  PID=28122 - Search done (0).
  PID=27654 - Bind done 1000 in 308.345613 seconds.
  PID=27598 - Read done (10).
  PID=28136 - Read done (0).
  PID=27696 - Bind done (0).
  PID=28178 - Read done (0).
  PID=27806 - Bind done (0).
  PID=27848 - Bind done (0).
  PID=28164 - Search done (0).
  PID=27978 - Bind done (0).
  PID=27891 - Bind done 1000 in 216.690443 seconds.
  PID=28192 - Bind done (0).
  PID=27934 - Bind done (0).
  PID=28022 - Bind done (0).
  PID=28066 - Bind done (0).
  PID=28108 - Bind done 1000 in 98.428597 seconds.
  PID=28051 - Read done (10).
  PID=28150 - Bind done (0).
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test036-meta-concurrency completed OK for mdb.

>>>>> Starting test037-manage for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd Manage operations...
Testing modify, add, and delete...
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test037-manage completed OK for mdb.

>>>>> Starting test038-retcode for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Testing search for timelimitExceeded...
Testing modify for unwillingToPerform...
Testing compare for success after sleep (2 s)...
>>>>> Test succeeded
>>>>> test038-retcode completed OK for mdb.

>>>>> Starting test039-glue-ldap-concurrency for mdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
MONITORDB mod
SRCDIR /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests/testrun/./testdata
DSTDIR /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests/testrun
pwd /<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests
Using tester for concurrent server access...
PID=28716 - Read(1000): entry="ou=Groups, o=Example,c=US".
PID=28711 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=28707 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,o=Example,c=US".
PID=28719 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,o=Example,c=US".
PID=28703 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
PID=28726 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
PID=28712 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=28725 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=28715 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
PID=28706 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=28714 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=28708 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=28709 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
PID=28721 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,o=Example,c=US".
PID=28710 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
PID=28704 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
PID=28718 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,o=Example,c=US".
PID=28705 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,o=Example,c=US".
PID=28713 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,o=Example,c=US".
slapd-bind PID=28708: ldap_sasl_bind_s: Invalid credentials (49)  
PID=28724 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=28724 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 4 values.
slapd-bind PID=28724: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=28715 - Search done (0).
PID=29012 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=28709 - Search done (0).
PID=29026 - Modify(50): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=28703 - Search done (0).
PID=29040 - Add/Delete(50): entry="cn=James A Jones 5,o=Example,c=US".
  PID=28725 - Search done (0).
PID=29054 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=29054: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=28716 - Read done (0).
PID=29068 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=28726 - Read done (0).
PID=29082 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=28710 - Read done (0).
  PID=28704 - Read done (0).
PID=29096 - Bind(1000): dn="".
PID=29100 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=29068 - Search done (0).
PID=29124 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=29100 - Search done (0).
PID=29138 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=29138: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=29082 - Read done (0).
PID=29153 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=29124 - Read done (0).
PID=29170 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=29153 - Search done (0).
PID=29184 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=29096 - Bind done (0).
PID=29198 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=28707 - Add/Delete done (0).
PID=29212 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=28711 - Modrdn done (0).
  PID=28705 - Modrdn done (0).
PID=29240 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=28712 - Modify done (0).
PID=29254 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=28706 - Modify done (0).
PID=29226 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
PID=29268 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
  PID=28719 - Modify done (0).
PID=29282 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=29226 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 5 values.
  PID=28721 - Add/Delete done (0).
slapd-bind PID=29226: ldap_sasl_bind_s: Invalid credentials (49)  
slapd-bind PID=29268: ldap_sasl_bind_s: Invalid credentials (49)  
PID=29296 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=28718 - Modrdn done (0).
PID=29310 - Bind(1000): dn="".
  PID=28713 - Add/Delete done (0).
PID=29324 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...).
  PID=29012 - Modrdn done (0).
PID=29338 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=29040 - Add/Delete done (0).
PID=29352 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=29026 - Modify done (0).
PID=29366 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
slapd-bind PID=29352: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=28708 - Bind done (0).
PID=29380 - Read(1000): entry="cn=ITD Staff,ou=Groups,o=Example,c=US".
  PID=29198 - Search done (0).
PID=29394 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=29324 - Search done (0).
PID=29408 - Search(500): base="ou=people,o=Example,c=US" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...).
  PID=28724 - Bind done 1000 in 275.605384 seconds.
PID=29422 - Read(1000): entry="ou=Groups, o=Example,c=US".
  PID=28714 - Bind done (0).
PID=29436 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=29436 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=29436: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=29366 - Search done (0).
PID=29491 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...).
  PID=29054 - Bind done (0).
PID=29842 - Read(1000): entry="ou=Alumni Association, ou=People, o=Example,c=US".
  PID=29212 - Read done (0).
PID=30011 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=30011: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=29254 - Read done (0).
PID=30619 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...).
  PID=29296 - Read done (0).
  PID=29240 - Search done (0).
PID=31060 - Bind(1000): dn="".
PID=31057 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, o=Example,c=US".
  PID=29282 - Search done (0).
PID=31365 - Search(500): base="o=Example,c=US" scope=sub filter="(cn=James*)" attrs=cn (more...).
  PID=29408 - Search done (0).
PID=32349 - Read(1000): entry="ou=Meta,o=Example,c=US".
  PID=29338 - Read done (0).
PID=1762 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
slapd-bind PID=1762: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=29380 - Read done (0).
PID=2743 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=29491 - Search done (0).
PID=3120 - Read(1000): entry="cn=Somewhere,ou=Meta,o=Example,c=US".
  PID=30619 - Search done (0).
PID=4835 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,o=Example,c=US".
  PID=31365 - Search done (0).
PID=5095 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=29422 - Read done (0).
PID=5556 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor".
  PID=29842 - Read done (0).
PID=6130 - Bind(1000): base="ou=People,o=Example,c=US", filter="(userPassword=*)" attr="userPassword".
  PID=6130 - Bind base="ou=People,o=Example,c=US" filter="(userPassword=*)" got 3 values.
slapd-bind PID=6130: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=31057 - Read done (0).
PID=6144 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=29138 - Bind done (0).
PID=6158 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor".
  PID=32349 - Read done (0).
PID=6172 - Bind(1000): dn="cn=Foo,ou=Meta,o=Example,c=US".
slapd-bind PID=6172: ldap_sasl_bind_s: Invalid credentials (49)  
  PID=2743 - Search done (0).
PID=6430 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...).
  PID=5556 - Read done (0).
PID=6444 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor".
  PID=5095 - Search done (0).
PID=6458 - Bind(1000): dn="".
  PID=6158 - Read done (0).
  PID=6144 - Search done (0).
  PID=6444 - Read done (0).
  PID=29170 - Read done (10).
  PID=29184 - Bind done (0).
  PID=29310 - Bind done (0).
  PID=31060 - Bind done (0).
  PID=29268 - Bind done (0).
  PID=6458 - Bind done (0).
  PID=6430 - Search done (0).
  PID=29226 - Bind done 1000 in 390.504165 seconds.
  PID=29352 - Bind done (0).
  PID=29394 - Bind done (0).
  PID=30011 - Bind done (0).
  PID=29436 - Bind done 1000 in 297.086137 seconds.
  PID=1762 - Bind done (0).
  PID=3120 - Read done (10).
  PID=4835 - Bind done (0).
  PID=6172 - Bind done (0).
  PID=6130 - Bind done 1000 in 177.580065 seconds.
Using ldapsearch to retrieve all the entries...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test039-glue-ldap-concurrency completed OK for mdb.

>>>>> Starting test040-subtree-rename for mdb...
running defines.sh
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Populating the database...
Searching all database...
Renaming (PASS1)...
Searching all database...
Renaming (PASS2)...
Searching all database...
Renaming (PASS3)...
Searching all database...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test040-subtree-rename completed OK for mdb.

>>>>> Starting test041-aci for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd ACI access control...
Searching "dc=example,dc=com" (should fail)...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com (should fail)...
ldap_bind: Invalid credentials (49)
Writing ACIs as "cn=Manager,dc=example,dc=com"...
Searching "dc=example,dc=com" (should succeed with no results)...
ldapsearch failed (50)! IGNORED...
Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com...
dn:cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
Searching "dc=example,dc=com" as "cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)...
Setting "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" password...
Changing self password...
Searching "ou=Groups,dc=example,dc=com" as "cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed)...
Searching "ou=Groups,dc=example,dc=com" as "cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com" (should succeed with no results)...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test041-aci completed OK for mdb.

>>>>> Starting test042-valsort for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd sorted values operations...
Testing ascending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Reconfiguring slapd to test valsort descending
Testing descending and weighted sort
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
Adding a valsort record with weighted ou...
Adding a non-weighted valsort record with ou...
Filtering ldapsearch results...
Filtering expected ldif...
Comparing filter output...
>>>>> Test succeeded
>>>>> test042-valsort completed OK for mdb.

>>>>> Starting test043-delta-syncrepl for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Using ldapadd to create the context prefix entries in the provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Using ldapadd to populate the provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Stopping the provider, sleeping 10 seconds and restarting it...
Using ldapsearch to check that provider slapd is running...
Using ldapmodify to modify provider directory...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
Stopping consumer to test recovery...
Modifying more entries on the provider...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
Try updating the consumer slapd...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test043-delta-syncrepl completed OK for mdb.

>>>>> Starting test044-dynlist for mdb...
running defines.sh
Running slapadd to build slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare (should return UNDEFINED)...
ldapcompare returned UNDEFINED (16)
Testing list compare with manageDSAit...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Testing attribute mapping
Testing list search of all (mapped) attrs...
Testing list search of a (mapped) listed attr...
Testing list search of a (n unmapped) listed attr...
Testing list compare (mapped attrs) ...
ldapcompare returned TRUE (6)
Testing list compare (mapped attrs; should return FALSE)...
ldapcompare returned FALSE (5)
Reconfiguring slapd...
Adding a dynamic list...
Testing list search of all attrs...
Testing list search of a listed attr...
Testing list search of a non-listed attr...
Testing list search with (critical) manageDSAit...
Testing list compare...
ldapcompare returned TRUE (6)
Testing list compare (should return FALSE)...
ldapcompare returned FALSE (5)
Testing list compare with manageDSAit...
ldapcompare returned FALSE (5)
Testing dgIdentity...
Testing list search without dgIdentity...
Testing list search with dgIdentity...
Testing dgAuthz...
Testing list search with dgIdentity and dgAuthz anonymously...
Testing list search with dgIdentity and dgAuthz as the authorized identity...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test044-dynlist completed OK for mdb.

>>>>> Starting test045-syncreplication-proxied for mdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to create the context prefix entry in the master...
Starting slave slapd on TCP/IP port 9012...
Using ldapsearch to check that slave slapd is running...
Starting proxy slapd on TCP/IP port 9013...
Using ldapsearch to check that proxy slapd is running...
1 > Using ldapadd to populate the master directory...
Waiting 7 seconds for syncrepl to receive changes...
1 < Comparing retrieved entries from master and slave...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that master slapd is running...
Using ldapmodify to modify master directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from master and slave...
3 > Stopping proxy to test recovery...
Modifying more entries on the master...
Restarting proxy...
Waiting 7 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from master and slave...
4 > Try updating the slave slapd...
4 < Comparing retrieved entries from master and slave...
5 > Stopping consumer to test recovery...
Modifying more entries on the master...
Waiting 15 seconds for syncrepl to retry...
Restarting consumer...
Waiting 7 seconds for syncrepl to receive changes...
5 < Comparing retrieved entries from master and slave...
6 > Performing modifications that were formerly known to fail...
6 < Comparing retrieved entries from master and slave...
>>>>> Test succeeded
>>>>> test045-syncreplication-proxied completed OK for mdb.

>>>>> Starting test046-dds for mdb...
running defines.sh
Running slapadd to build slapd database...
Running slapindex to index slapd database...
Starting slapd on TCP/IP port 9011...
Testing slapd searching...
Creating a dynamic entry...
Refreshing the newly created dynamic entry...
Modifying the newly created dynamic entry...
Binding as the newly created dynamic entry...
dn:cn=Dynamic Object,dc=example,dc=com
Creating a dynamic entry subordinate to another...
Creating a static entry subordinate to a dynamic one (should fail)...
ldapadd failed (19)
Turning a static into a dynamic entry (should fail)...
ldapmodify failed (65)
Turning a dynamic into a static entry (should fail)...
ldapmodify failed (65)
Renaming a dynamic entry...
Refreshing the initial dynamic entry to make it expire earlier than the subordinate...
Waiting 10 seconds to force a subordinate/superior expiration conflict...
Re-vitalizing the initial dynamic entry...
Re-renaming the subordinate dynamic entry (new superior)...
Deleting a dynamic entry...
Refreshing the remaining dynamic entry...
Waiting 15 seconds for remaining entry to expire...
Creating a meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Refreshing the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Joining the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to add a member as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapmodify failed (50)
Refreshing the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Trying to refresh the meeting anonymously (should fail)...
Trying to refresh the meeting as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com (should fail)...
Trying to delete the meeting as cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com (should fail)...
ldapdelete failed (50)
Deleting the meeting as cn=Bjorn Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
>>>>> Test succeeded
>>>>> test046-dds completed OK for mdb.

>>>>> Starting test047-ldap for mdb...
running defines.sh

Starting slapd on TCP/IP port 9011...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9012...
Using ldapsearch to check that slapd is running...
Using ldapadd to populate the database...
Starting slapd on TCP/IP port 9013...
Using ldapsearch to check that slapd is running...
Searching base="o=Example,c=US"...
Searching base="ou=Meta,o=Example,c=US"...
Modifying database "o=Example,c=US"...
Searching base="o=Example,c=US"...
	base="o=Example,c=US"...
Searching filter="(seeAlso=cn=all staff,ou=Groups,o=Example,c=US)"
	attrs="seeAlso"
	base="o=Example,c=US"...
Searching filter="(uid=example)"
	attrs="uid"
	base="o=Example,c=US"...
Searching filter="(member=cn=Another Added Group,ou=Groups,o=Example,c=US)"
	attrs="member"
	base="o=Example,c=US"...
Waiting 10 seconds for cached connections to timeout...
Searching with a timed out connection...
Checking server-enforced size limit...
Checking client-requested size limit...
Filtering ldapsearch results...
Filtering original ldif used to create database...
Comparing filter output...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding as newly added user to database "o=Example,c=US"...
Changing password to database "o=Example,c=US"...
Binding with newly changed password to database "o=Example,c=US"...
Binding with incorrect password to database "o=Example,c=US"...
Binding with non-existing user to database "o=Example,c=US"...
Comparing to database "o=Example,c=US"...
>>>>> Test succeeded
>>>>> test047-ldap completed OK for mdb.

>>>>> Starting test048-syncrepl-multiproxy for mdb...
running defines.sh
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to create the context prefix entry in the master...
Starting P1 slave slapd on TCP/IP port 9012...
Using ldapsearch to check that P1 slave slapd is running...
Starting R1 slave slapd on TCP/IP port 9013...
Using ldapsearch to check that R1 slave slapd is running...
1 > Using ldapadd to populate the master directory...
Waiting 7 seconds for syncrepl to receive changes...
1 < Comparing retrieved entries from master and P1 slave...
1 < Comparing retrieved entries from master and R1 slave...
2 > Stopping the provider, sleeping 15 seconds and restarting it...
Using ldapsearch to check that master slapd is running...
Using ldapmodify to modify master directory...
Waiting 7 seconds for syncrepl to receive changes...
2 < Comparing retrieved entries from master and P1 slave...
2 < Comparing retrieved entries from master and R1 slave...
3 > Stopping slaves to test recovery...
Modifying more entries on the master...
Restarting P1 slave...
Restarting R1 slave...
Waiting 15 seconds for syncrepl to receive changes...
3 < Comparing retrieved entries from master and P1 slave...
3 < Comparing retrieved entries from master and R1 slave...
4 > Try updating the P1 slave slapd...
Waiting 7 seconds for syncrepl to receive changes...
4 < Comparing retrieved entries from master and P1 slave...
4 < Comparing retrieved entries from master and R1 slave...
>>>>> Test succeeded
>>>>> test048-syncrepl-multiproxy completed OK for mdb.

>>>>> Starting test049-sync-config for mdb...
running defines.sh
Starting provider slapd on TCP/IP port 9011...
Using ldapsearch to check that provider slapd is running...
Inserting syncprov overlay on provider...
Starting consumer slapd on TCP/IP port 9012...
Using ldapsearch to check that consumer slapd is running...
Configuring syncrepl on consumer...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received config changes...
Adding schema and databases on provider...
Using ldapadd to populate provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to check that syncrepl received database changes...
Replacing olcSyncrepl on provider...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read config from the provider...
Using ldapsearch to read config from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved configs from provider and consumer...
Using ldapsearch to read all the entries from the provider...
Using ldapsearch to read all the entries from the consumer...
Filtering provider results...
Filtering consumer results...
Comparing retrieved entries from provider and consumer...
>>>>> Test succeeded
>>>>> test049-sync-config completed OK for mdb.

>>>>> Starting test050-syncrepl-multimaster for mdb...
running defines.sh
Initializing server configurations...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Inserting syncprov overlay on server 1...
Starting server 2 on TCP/IP port 9012...
Using ldapsearch to check that server 2 is running...
Configuring syncrepl on server 2...
Starting server 3 on TCP/IP port 9013...
Using ldapsearch to check that server 3 is running...
Configuring syncrepl on server 3...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 4 is running...
Configuring syncrepl on server 4...
Adding schema and databases on server 1...
Using ldapadd to populate server 1...
Waiting 15 seconds for syncrepl to receive changes...
Using ldapsearch to read config from server 1...
Using ldapsearch to read config from server 2...
Using ldapsearch to read config from server 3...
Using ldapsearch to read config from server 4...
Comparing retrieved configs from server 1 and server 2...
Comparing retrieved configs from server 1 and server 3...
Comparing retrieved configs from server 1 and server 4...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapadd to populate server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to add to server 1 entries that will be deleted...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Using ldapmodify to delete entries from server 2...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapmodify to delete entries from server 3...
Waiting 7 seconds for syncrepl to receive changes...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
Comparing retrieved entries from server 1 and server 3...
Comparing retrieved entries from server 1 and server 4...
Restarting servers...
Starting server 1 on TCP/IP port 9011...
Using ldapsearch to check that server 1 is running...
Starting server 2 on TCP/IP port 9012...
Starting server 3 on TCP/IP port 9013...
Starting server 4 on TCP/IP port 9014...
Using ldapsearch to check that server 2 is running...
Waiting 5 seconds for slapd to start...
Using ldapsearch to check that server 3 is running...
Using ldapsearch to check that server 4 is running...
Waiting 7 seconds for servers to resync...
Using ldapmodify to add/modify/delete entries from server 1...
  iteration 1
  iteration 2
  iteration 3
  iteration 4
  iteration 5
  iteration 6
  iteration 7
  iteration 8
  iteration 9
  iteration 10
Waiting 7 seconds for servers to resync...
Using ldapsearch to read all the entries from server 1...
Using ldapsearch to read all the entries from server 2...
Using ldapsearch to read all the entries from server 3...
Using ldapsearch to read all the entries from server 4...
Comparing retrieved entries from server 1 and server 2...
test failed - server 1 and server 2 databases differ
>>>>> test050-syncrepl-multimaster failed for mdb
(exit 1)
Makefile:312: recipe for target 'mdb-mod' failed
make[4]: *** [mdb-mod] Error 1
make[4]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests'
Makefile:282: recipe for target 'test' failed
make[3]: *** [test] Error 2
make[3]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build/tests'
Makefile:294: recipe for target 'test' failed
make[2]: *** [test] Error 2
make[2]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg/debian/build'
dh_auto_test: make -j4 test VERBOSE=1 returned exit code 2
debian/rules:117: recipe for target 'override_dh_auto_test' failed
make[1]: *** [override_dh_auto_test] Error 2
make[1]: Leaving directory '/<<BUILDDIR>>/openldap-2.4.44+dfsg'
debian/rules:69: recipe for target 'build-arch' failed
make: *** [build-arch] Error 2
dpkg-buildpackage: error: debian/rules build-arch gave error exit status 2
--------------------------------------------------------------------------------
Build finished at 2017-07-28T08:32:37Z

Finished
--------


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use
E: Build failure (dpkg-buildpackage died)

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 0
Build-Time: 13755
Distribution: buster-staging
Fail-Stage: build
Host Architecture: armhf
Install-Time: 391
Job: openldap_2.4.44+dfsg-8
Machine Architecture: armhf
Package: openldap
Package-Time: 14193
Source-Version: 2.4.44+dfsg-8
Space: 0
Status: failed
Version: 2.4.44+dfsg-8+b1
--------------------------------------------------------------------------------
Finished at 2017-07-28T08:32:37Z
Build needed 00:00:00, 0k disc space